Analysis

  • max time kernel
    85s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 06:55

General

  • Target

    df99df966e03534c320d8df4c97b1a4247c9bf2eb9f289f731d53da3aa50f4bf.exe

  • Size

    522KB

  • MD5

    5d783c97f01c534f3c4883c7759552ca

  • SHA1

    023ff2d7d0d608f0adb232f799c398ab821ab3fd

  • SHA256

    df99df966e03534c320d8df4c97b1a4247c9bf2eb9f289f731d53da3aa50f4bf

  • SHA512

    34c00c0ae026450b42dbf9a5c5851f13800b088aa48f34ea2052ec26935eb8d1e04ceee1624788b7799f7b40aedf2ed54600bc4e09d9cd3beff0a66fdb0ae404

  • SSDEEP

    12288:ydi3xuDatKKwTAkbMeLd8rZFPCzxo4xUupSMrFCsNEfF4SZ:yM3xkmq5LTG4quouFCsNaHZ

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df99df966e03534c320d8df4c97b1a4247c9bf2eb9f289f731d53da3aa50f4bf.exe
    "C:\Users\Admin\AppData\Local\Temp\df99df966e03534c320d8df4c97b1a4247c9bf2eb9f289f731d53da3aa50f4bf.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\df99df966e03534c320d8df4c97b1a4247c9bf2eb9f289f731d53da3aa50f4bf.exe
      start
      2⤵
        PID:1308
      • C:\Users\Admin\AppData\Local\Temp\df99df966e03534c320d8df4c97b1a4247c9bf2eb9f289f731d53da3aa50f4bf.exe
        watch
        2⤵
          PID:872

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/872-55-0x0000000000000000-mapping.dmp
      • memory/872-62-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/872-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1308-56-0x0000000000000000-mapping.dmp
      • memory/1308-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1308-61-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1308-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2028-54-0x0000000076391000-0x0000000076393000-memory.dmp
        Filesize

        8KB

      • memory/2028-57-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB