Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:49

General

  • Target

    ee92a37a483610e8892562bae6308096faf35f394b7271526fcd142d10afa51e.exe

  • Size

    522KB

  • MD5

    484e7d7ff6b1b29b05d9e2bfddea3550

  • SHA1

    b5cf8f878eb407f13d5cc67cca0df9ff47495dcc

  • SHA256

    ee92a37a483610e8892562bae6308096faf35f394b7271526fcd142d10afa51e

  • SHA512

    819f6ef3489fc99b15559b75a410621ba400b90f6e56af000cedf49301fff507df5482bcfdf87040f933825fe22f868fe316f2aefb9e70b4bd0fb8c17a72307e

  • SSDEEP

    6144:sV8VYL86H+2imjmBjtGxo5Zos9vGRHcsc1YhvX+8801oLyhgLmQy1CrxQqD9RSae:SrHzstt3n9NyV+Aghy18xQqpx8O5lD

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee92a37a483610e8892562bae6308096faf35f394b7271526fcd142d10afa51e.exe
    "C:\Users\Admin\AppData\Local\Temp\ee92a37a483610e8892562bae6308096faf35f394b7271526fcd142d10afa51e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Users\Admin\AppData\Local\Temp\ee92a37a483610e8892562bae6308096faf35f394b7271526fcd142d10afa51e.exe
      start
      2⤵
        PID:1056
      • C:\Users\Admin\AppData\Local\Temp\ee92a37a483610e8892562bae6308096faf35f394b7271526fcd142d10afa51e.exe
        watch
        2⤵
          PID:1228

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1056-57-0x0000000000000000-mapping.dmp
      • memory/1056-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1056-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1056-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1228-56-0x0000000000000000-mapping.dmp
      • memory/1228-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1228-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1228-66-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1884-54-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1884-55-0x0000000075E31000-0x0000000075E33000-memory.dmp
        Filesize

        8KB

      • memory/1884-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB