Analysis

  • max time kernel
    48s
  • max time network
    59s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:47

General

  • Target

    fec1f625aefaa8e94474a4aa2cefaad2dbe70f14201b3ce38db6d176eb5b2cde.exe

  • Size

    522KB

  • MD5

    8ea12226de7526d74d641a891d5be19c

  • SHA1

    06eb0f67a6b638574c61412ee3e14e58154b6765

  • SHA256

    fec1f625aefaa8e94474a4aa2cefaad2dbe70f14201b3ce38db6d176eb5b2cde

  • SHA512

    ebf868573c6f114814c431a5d2ff0b119c2b484b4d9effb48453372584a284ffc7e147d79ecf35a30c6a68a97a414e4010971fab8e22ebd665efb9802257681e

  • SSDEEP

    12288:f8UuDRFNGwofJ3lVZ8BHHVy18xQqpx8O5r3:ZJB3lP81HVatqpx8

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fec1f625aefaa8e94474a4aa2cefaad2dbe70f14201b3ce38db6d176eb5b2cde.exe
    "C:\Users\Admin\AppData\Local\Temp\fec1f625aefaa8e94474a4aa2cefaad2dbe70f14201b3ce38db6d176eb5b2cde.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Users\Admin\AppData\Local\Temp\fec1f625aefaa8e94474a4aa2cefaad2dbe70f14201b3ce38db6d176eb5b2cde.exe
      start
      2⤵
        PID:1868
      • C:\Users\Admin\AppData\Local\Temp\fec1f625aefaa8e94474a4aa2cefaad2dbe70f14201b3ce38db6d176eb5b2cde.exe
        watch
        2⤵
          PID:1124

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/536-54-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/536-55-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
        Filesize

        8KB

      • memory/536-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1124-56-0x0000000000000000-mapping.dmp
      • memory/1124-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1124-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1124-66-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1868-57-0x0000000000000000-mapping.dmp
      • memory/1868-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1868-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1868-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB