Analysis

  • max time kernel
    45s
  • max time network
    70s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:42

General

  • Target

    de9bc377d8b69e378527953beb89c14980584b537444d27baa360adba420f0f6.exe

  • Size

    522KB

  • MD5

    2a7ea4d9d043987b6fcd11dc2de439e2

  • SHA1

    824dd7131fcd3b260c920226ebb1b62dabb2e2d7

  • SHA256

    de9bc377d8b69e378527953beb89c14980584b537444d27baa360adba420f0f6

  • SHA512

    bfeeb2e3ece53d3a0d568e613a6acf146c7cf0e7436a4e8d6fdb4e666a457c337b4f190b531895c391ec3e89948eadbf32bd064fb723850358427c00da3c7466

  • SSDEEP

    6144:mCAwZ4uIehJVAUFG3TtSYcKA4N+xWyMt5ZxmQy1CrxQqD9RSaSz+8O55FVOW:nRjc4ckZ4NJjDy18xQqpx8O556

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de9bc377d8b69e378527953beb89c14980584b537444d27baa360adba420f0f6.exe
    "C:\Users\Admin\AppData\Local\Temp\de9bc377d8b69e378527953beb89c14980584b537444d27baa360adba420f0f6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1880
    • C:\Users\Admin\AppData\Local\Temp\de9bc377d8b69e378527953beb89c14980584b537444d27baa360adba420f0f6.exe
      start
      2⤵
        PID:2044
      • C:\Users\Admin\AppData\Local\Temp\de9bc377d8b69e378527953beb89c14980584b537444d27baa360adba420f0f6.exe
        watch
        2⤵
          PID:1072

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1072-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1072-56-0x0000000000000000-mapping.dmp
      • memory/1072-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1072-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1072-68-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1880-55-0x0000000076DC1000-0x0000000076DC3000-memory.dmp
        Filesize

        8KB

      • memory/1880-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1880-54-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2044-57-0x0000000000000000-mapping.dmp
      • memory/2044-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2044-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2044-66-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2044-67-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB