Analysis

  • max time kernel
    140s
  • max time network
    218s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:40

General

  • Target

    9024a65b48b7e72dce67fda5d261b2cad6ed47ff4a41372ddfb34d8d14e4bb8b.exe

  • Size

    533KB

  • MD5

    910eee7dba61ba2a700f2a82f78d0257

  • SHA1

    ca2eeae308d9d34b2c58385f1123dd7316df0590

  • SHA256

    9024a65b48b7e72dce67fda5d261b2cad6ed47ff4a41372ddfb34d8d14e4bb8b

  • SHA512

    32b1e7eb26265ea8c1003c8f41979af24779b38011850db6688240575ab453b3c4ef8c9bcc506fece97336b77739f428ba69db173510174b9353015ff3c9e083

  • SSDEEP

    12288:nSifEPZpanSh4Hjx0GLM5ChzQ1RVyktjY:SeSZgSCjx0GLrh01jyO0

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9024a65b48b7e72dce67fda5d261b2cad6ed47ff4a41372ddfb34d8d14e4bb8b.exe
    "C:\Users\Admin\AppData\Local\Temp\9024a65b48b7e72dce67fda5d261b2cad6ed47ff4a41372ddfb34d8d14e4bb8b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Users\Admin\AppData\Local\Temp\9024a65b48b7e72dce67fda5d261b2cad6ed47ff4a41372ddfb34d8d14e4bb8b.exe
      tear
      2⤵
        PID:2040

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1524-54-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/1524-55-0x0000000076931000-0x0000000076933000-memory.dmp
      Filesize

      8KB

    • memory/1524-57-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/2040-56-0x0000000000000000-mapping.dmp
    • memory/2040-59-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/2040-60-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/2040-61-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB