Analysis

  • max time kernel
    40s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:50

General

  • Target

    d29961d0cd679b5c8ece4c6857d12aa11afe0baddca0255bda0f7dcdefc4047e.exe

  • Size

    522KB

  • MD5

    d17d5b8171cc2d62adfcfbf182100992

  • SHA1

    6f04f648742358c672b4fe9b19d9bd56527ba57e

  • SHA256

    d29961d0cd679b5c8ece4c6857d12aa11afe0baddca0255bda0f7dcdefc4047e

  • SHA512

    65fc0efb77a8e9f3f67d552c113e62aeefbf614244325493f8578e59ceb81d222b6a105f5597cbc053ab5b862756ebe8e0aa914ed83d9cabfee11ee648ca34ef

  • SSDEEP

    6144:tqTJ0Dy1BXEd77P4vT3CXdT4vJ6uhLlDBZFRmKavahJKM4mQy1CrxQqD9RSaSz+v:MkqvrCXF4vL9BZKDi6hy18xQqpx8O5m

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d29961d0cd679b5c8ece4c6857d12aa11afe0baddca0255bda0f7dcdefc4047e.exe
    "C:\Users\Admin\AppData\Local\Temp\d29961d0cd679b5c8ece4c6857d12aa11afe0baddca0255bda0f7dcdefc4047e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Users\Admin\AppData\Local\Temp\d29961d0cd679b5c8ece4c6857d12aa11afe0baddca0255bda0f7dcdefc4047e.exe
      start
      2⤵
        PID:1368
      • C:\Users\Admin\AppData\Local\Temp\d29961d0cd679b5c8ece4c6857d12aa11afe0baddca0255bda0f7dcdefc4047e.exe
        watch
        2⤵
          PID:1704

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1368-56-0x0000000000000000-mapping.dmp
      • memory/1368-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1368-62-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1368-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1704-55-0x0000000000000000-mapping.dmp
      • memory/1704-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1704-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1704-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1760-54-0x0000000075C51000-0x0000000075C53000-memory.dmp
        Filesize

        8KB

      • memory/1760-57-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB