Analysis

  • max time kernel
    43s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:36

General

  • Target

    972b1fdf71b6c75f0b60c3a4b9d7c6e80e89b91365b98a88dfbcd7e92007eb20.exe

  • Size

    522KB

  • MD5

    511bbcf3a28c8262397c0520461b0bdf

  • SHA1

    29eec5d5ee77edefdf0e40d6b76ed4e7de71cf34

  • SHA256

    972b1fdf71b6c75f0b60c3a4b9d7c6e80e89b91365b98a88dfbcd7e92007eb20

  • SHA512

    6ed7fc9fb1b8e0d94ee6c98336890b6f9d618572caccaf76702d6925282dd2bc890c27f93359758e10a3be01da9083d254044acee86814cefe9163d8cc7491b7

  • SSDEEP

    12288:3lTvtKPmIUYT8G0PPOGCrCDpwtWsjYO9AtwF:3lbtKPgy/0nOp+CrkO9qw

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\972b1fdf71b6c75f0b60c3a4b9d7c6e80e89b91365b98a88dfbcd7e92007eb20.exe
    "C:\Users\Admin\AppData\Local\Temp\972b1fdf71b6c75f0b60c3a4b9d7c6e80e89b91365b98a88dfbcd7e92007eb20.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Users\Admin\AppData\Local\Temp\972b1fdf71b6c75f0b60c3a4b9d7c6e80e89b91365b98a88dfbcd7e92007eb20.exe
      start
      2⤵
        PID:976
      • C:\Users\Admin\AppData\Local\Temp\972b1fdf71b6c75f0b60c3a4b9d7c6e80e89b91365b98a88dfbcd7e92007eb20.exe
        watch
        2⤵
          PID:1596

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/976-56-0x0000000000000000-mapping.dmp
      • memory/976-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/976-62-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/976-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1596-55-0x0000000000000000-mapping.dmp
      • memory/1596-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1596-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1596-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1604-54-0x0000000076461000-0x0000000076463000-memory.dmp
        Filesize

        8KB

      • memory/1604-57-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB