Analysis

  • max time kernel
    41s
  • max time network
    82s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:37

General

  • Target

    94e960556ceb62230dc4a7546d3a1c71d946a016f4cb3d88881b9073f2b9e689.exe

  • Size

    522KB

  • MD5

    5186abae675520b8c8290aecc6d9c5d8

  • SHA1

    ef533fadc180f64b6bc919e51ed8ed6514c9f8b5

  • SHA256

    94e960556ceb62230dc4a7546d3a1c71d946a016f4cb3d88881b9073f2b9e689

  • SHA512

    f9861363100e1191b0919b35c81d2df9da189307fe356c1ad8df3985c2d5b097e1895a638750928540e0d0ac005f676a76769ae871a88007cad617795027f423

  • SSDEEP

    6144:XXEem/93oum4rVY+PODVk3k928RrHBFbWFkbWBFel0COlmQy1CrxQqD9RSaSz+8X:EhfCDFWSbWGuCOny18xQqpx8O5Y

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94e960556ceb62230dc4a7546d3a1c71d946a016f4cb3d88881b9073f2b9e689.exe
    "C:\Users\Admin\AppData\Local\Temp\94e960556ceb62230dc4a7546d3a1c71d946a016f4cb3d88881b9073f2b9e689.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\AppData\Local\Temp\94e960556ceb62230dc4a7546d3a1c71d946a016f4cb3d88881b9073f2b9e689.exe
      start
      2⤵
        PID:1968
      • C:\Users\Admin\AppData\Local\Temp\94e960556ceb62230dc4a7546d3a1c71d946a016f4cb3d88881b9073f2b9e689.exe
        watch
        2⤵
          PID:992

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/992-56-0x0000000000000000-mapping.dmp
      • memory/992-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/992-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/992-66-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1968-57-0x0000000000000000-mapping.dmp
      • memory/1968-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1968-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1968-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2016-54-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2016-55-0x00000000765A1000-0x00000000765A3000-memory.dmp
        Filesize

        8KB

      • memory/2016-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB