Analysis

  • max time kernel
    28s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:21

General

  • Target

    b23002565dad9a1f4c54d6893cdd780fec39af7b49119a650a27e6091f4d3aa5.exe

  • Size

    521KB

  • MD5

    c620df3d83b517da51ec2ee67593671c

  • SHA1

    71af076ae936a19f3fdd66ed36941e66b619db55

  • SHA256

    b23002565dad9a1f4c54d6893cdd780fec39af7b49119a650a27e6091f4d3aa5

  • SHA512

    088b37903af2726ba86cca9d01b90e2a9ad05595b8596faac0f392f262bca69f76dccb4db234d9ebc469fea85a22e2b26b6e558e31c1f5cba166689ad1cd7e81

  • SSDEEP

    12288:QunSaCPQ5N1Ne5oRqYHHTxv8azrRMe7Rm3Hc:XW0NLNb7k

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b23002565dad9a1f4c54d6893cdd780fec39af7b49119a650a27e6091f4d3aa5.exe
    "C:\Users\Admin\AppData\Local\Temp\b23002565dad9a1f4c54d6893cdd780fec39af7b49119a650a27e6091f4d3aa5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Users\Admin\AppData\Local\Temp\b23002565dad9a1f4c54d6893cdd780fec39af7b49119a650a27e6091f4d3aa5.exe
      start
      2⤵
        PID:816
      • C:\Users\Admin\AppData\Local\Temp\b23002565dad9a1f4c54d6893cdd780fec39af7b49119a650a27e6091f4d3aa5.exe
        watch
        2⤵
          PID:916

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/816-56-0x0000000000000000-mapping.dmp
      • memory/816-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/816-62-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/916-55-0x0000000000000000-mapping.dmp
      • memory/916-61-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/916-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1224-54-0x0000000076711000-0x0000000076713000-memory.dmp
        Filesize

        8KB

      • memory/1224-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB