Analysis

  • max time kernel
    44s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:50

General

  • Target

    d1fb4f61e3c80e48fa6bf045e1ed262ff19ae47cfffe0e8526c18d4b3f95f4e5.exe

  • Size

    518KB

  • MD5

    756cd111f23a01449ba1f6f5a8ef84a2

  • SHA1

    38b70774cf281657a3e75e6a7392969dcb0488d7

  • SHA256

    d1fb4f61e3c80e48fa6bf045e1ed262ff19ae47cfffe0e8526c18d4b3f95f4e5

  • SHA512

    9d7c7c3d982940a19e2b210b5c85169b0bd2bb7a87eeee01137d7bc3652a1ad0c4bf809e8b990df9064cc4c3b8d0add9c75154816c30702430006f7f4bba384b

  • SSDEEP

    12288:TbQX9mqWTYgQjX2jilkkgwPUjASES/ya+WJPwTOEq/h:TbglWTYDjnlkkXPuAsz+OPwTvq/

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1fb4f61e3c80e48fa6bf045e1ed262ff19ae47cfffe0e8526c18d4b3f95f4e5.exe
    "C:\Users\Admin\AppData\Local\Temp\d1fb4f61e3c80e48fa6bf045e1ed262ff19ae47cfffe0e8526c18d4b3f95f4e5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Users\Admin\AppData\Local\Temp\d1fb4f61e3c80e48fa6bf045e1ed262ff19ae47cfffe0e8526c18d4b3f95f4e5.exe
      start
      2⤵
        PID:840
      • C:\Users\Admin\AppData\Local\Temp\d1fb4f61e3c80e48fa6bf045e1ed262ff19ae47cfffe0e8526c18d4b3f95f4e5.exe
        watch
        2⤵
          PID:1204

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/840-56-0x0000000000000000-mapping.dmp
      • memory/840-61-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/840-62-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1204-55-0x0000000000000000-mapping.dmp
      • memory/1204-60-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1204-63-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1760-54-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
        Filesize

        8KB

      • memory/1760-57-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB