Analysis

  • max time kernel
    40s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:45

General

  • Target

    258354247fbfe09a76b48b4f88f5adc804bff682aeee35051c423ceda3c145d7.exe

  • Size

    532KB

  • MD5

    03f0621ea7d76723adc517a1c96dddff

  • SHA1

    4e49222c02aec0515f754c88a1a21c64ed021a2c

  • SHA256

    258354247fbfe09a76b48b4f88f5adc804bff682aeee35051c423ceda3c145d7

  • SHA512

    32e2fddff22282496255c97662ff7832c1e5169cd05a9547db211ff0d7935506808af84f7fe2934b77325548c1f0c14cb83bed36dbe4934af04780abd5d08736

  • SSDEEP

    12288:nEE7WstXPoGP70bBVlPh2RIbWcoIFFEgB9nP1k:U6oGI1Xp0IbWcoIFagbP6

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\258354247fbfe09a76b48b4f88f5adc804bff682aeee35051c423ceda3c145d7.exe
    "C:\Users\Admin\AppData\Local\Temp\258354247fbfe09a76b48b4f88f5adc804bff682aeee35051c423ceda3c145d7.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Users\Admin\AppData\Local\Temp\258354247fbfe09a76b48b4f88f5adc804bff682aeee35051c423ceda3c145d7.exe
      tear
      2⤵
        PID:1352

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1352-56-0x0000000000000000-mapping.dmp
    • memory/1352-59-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/1352-60-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/1508-54-0x0000000075451000-0x0000000075453000-memory.dmp
      Filesize

      8KB

    • memory/1508-55-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/1508-57-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB