Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:51

General

  • Target

    e26627bd344cfb9642e3e8e306f4b14a8274f51fa7264b21d333ab477b24aa78.exe

  • Size

    522KB

  • MD5

    53e0856c5a24de8900ad3b0f40058f93

  • SHA1

    0f8915005ea00833efd022024d7fa927de4e5be4

  • SHA256

    e26627bd344cfb9642e3e8e306f4b14a8274f51fa7264b21d333ab477b24aa78

  • SHA512

    5a866f53202ab2f9041a62d02fceca7bf213e0c7a1a624c4fd20001b15216fec939320bf0da928e81013898b3d0a357eec8c7e9b191047779bff89e4efa54ec3

  • SSDEEP

    6144:cy0k5EfCGb72f/O6iUiGi2wvS0v41OqNlVQJNktv8C0kmQy1CrxQqD9RSaSz+8O:tZW723WdEP0oO2ftRPy18xQqpx8O5E

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e26627bd344cfb9642e3e8e306f4b14a8274f51fa7264b21d333ab477b24aa78.exe
    "C:\Users\Admin\AppData\Local\Temp\e26627bd344cfb9642e3e8e306f4b14a8274f51fa7264b21d333ab477b24aa78.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Users\Admin\AppData\Local\Temp\e26627bd344cfb9642e3e8e306f4b14a8274f51fa7264b21d333ab477b24aa78.exe
      start
      2⤵
        PID:1880
      • C:\Users\Admin\AppData\Local\Temp\e26627bd344cfb9642e3e8e306f4b14a8274f51fa7264b21d333ab477b24aa78.exe
        watch
        2⤵
          PID:2032

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1880-57-0x0000000000000000-mapping.dmp
      • memory/1880-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1880-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1880-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1896-54-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1896-55-0x0000000075201000-0x0000000075203000-memory.dmp
        Filesize

        8KB

      • memory/1896-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2032-56-0x0000000000000000-mapping.dmp
      • memory/2032-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2032-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2032-66-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB