Analysis

  • max time kernel
    47s
  • max time network
    84s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:51

General

  • Target

    801145ed72b8b3d822b69037f9824eabae43616d261a6f2187665d576cb88426.exe

  • Size

    518KB

  • MD5

    ef7324a45a7812c9e656aa5786ecf3f4

  • SHA1

    6054b61b8929e17b3f6740e997ea5dfbba88a9bd

  • SHA256

    801145ed72b8b3d822b69037f9824eabae43616d261a6f2187665d576cb88426

  • SHA512

    0a2e86fe3516e417ced0df065fd54ebaee24b38c96a5bf16959620b731c3eeaf4c07fd85f2bd8c54678a2ddd61d716737abc446745e4414f3e4fc4ee2f8da0a3

  • SSDEEP

    12288:C+KxXcWjopZhRwFNJ5PswPUjASES/ya+WJPwTOEd/lUT:CLxDjawN5zPuAsz+OPwTvd/l

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\801145ed72b8b3d822b69037f9824eabae43616d261a6f2187665d576cb88426.exe
    "C:\Users\Admin\AppData\Local\Temp\801145ed72b8b3d822b69037f9824eabae43616d261a6f2187665d576cb88426.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Local\Temp\801145ed72b8b3d822b69037f9824eabae43616d261a6f2187665d576cb88426.exe
      start
      2⤵
        PID:968
      • C:\Users\Admin\AppData\Local\Temp\801145ed72b8b3d822b69037f9824eabae43616d261a6f2187665d576cb88426.exe
        watch
        2⤵
          PID:956

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/956-55-0x0000000000000000-mapping.dmp
      • memory/956-61-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/956-63-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/968-56-0x0000000000000000-mapping.dmp
      • memory/968-60-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/968-62-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1668-54-0x0000000075631000-0x0000000075633000-memory.dmp
        Filesize

        8KB

      • memory/1668-58-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB