Analysis

  • max time kernel
    29s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:53

General

  • Target

    e0afafed9d9471ad996e1a5500d970f3e1ad236014e432dc201478b51e38cbfb.exe

  • Size

    519KB

  • MD5

    9b45ed6b03cd1bed340837869684b7be

  • SHA1

    90876d84729e038ff2e1391414e3e79d1298e09d

  • SHA256

    e0afafed9d9471ad996e1a5500d970f3e1ad236014e432dc201478b51e38cbfb

  • SHA512

    cb077baab6d2ad6f0056311e5a042d33379a3334e27e66030a52218a11a642a5bab3a0487448688f42dacc33000aecebc015c06f5efb29f1e6164503110d84b3

  • SSDEEP

    12288:Gk0TzjfMfe0eaudAdItUd24BWJ6e4gpnx:L0Tk20eaNd24sJb

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e0afafed9d9471ad996e1a5500d970f3e1ad236014e432dc201478b51e38cbfb.exe
    "C:\Users\Admin\AppData\Local\Temp\e0afafed9d9471ad996e1a5500d970f3e1ad236014e432dc201478b51e38cbfb.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Users\Admin\AppData\Local\Temp\e0afafed9d9471ad996e1a5500d970f3e1ad236014e432dc201478b51e38cbfb.exe
      tear
      2⤵
        PID:1200

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1200-55-0x0000000000000000-mapping.dmp
    • memory/1200-58-0x0000000000400000-0x000000000048B000-memory.dmp
      Filesize

      556KB

    • memory/1200-59-0x0000000000400000-0x000000000048B000-memory.dmp
      Filesize

      556KB

    • memory/1684-54-0x0000000076041000-0x0000000076043000-memory.dmp
      Filesize

      8KB

    • memory/1684-57-0x0000000000400000-0x000000000048B000-memory.dmp
      Filesize

      556KB