Analysis

  • max time kernel
    146s
  • max time network
    238s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:19

General

  • Target

    2aea767554c2c8e82e392f319a1bc91fe822311d520c813ee0f26d240c2b1ff1.exe

  • Size

    522KB

  • MD5

    2e61d09595fe0c07bd787024fabc4dfd

  • SHA1

    efae941bf258420afb02f66e46e464166148d1af

  • SHA256

    2aea767554c2c8e82e392f319a1bc91fe822311d520c813ee0f26d240c2b1ff1

  • SHA512

    4c5608b11281dfa0469ff32f37f72f173c452e4139de45896e80e27dd5db01e737ed1423a6d1fa7540a1c6c36cec920658b92e233c4b63ce5ad5b6d520384a6e

  • SSDEEP

    6144:JOVcr9GjCjR6UcUm0DUHh4QxSI+2s4CP4iij4mQy1CrxQqD9RSaSz+8O52VQE:IIMS6FR0e6QFsbWj0y18xQqpx8O52

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2aea767554c2c8e82e392f319a1bc91fe822311d520c813ee0f26d240c2b1ff1.exe
    "C:\Users\Admin\AppData\Local\Temp\2aea767554c2c8e82e392f319a1bc91fe822311d520c813ee0f26d240c2b1ff1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Users\Admin\AppData\Local\Temp\2aea767554c2c8e82e392f319a1bc91fe822311d520c813ee0f26d240c2b1ff1.exe
      start
      2⤵
        PID:1344
      • C:\Users\Admin\AppData\Local\Temp\2aea767554c2c8e82e392f319a1bc91fe822311d520c813ee0f26d240c2b1ff1.exe
        watch
        2⤵
          PID:1384

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/848-54-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/848-55-0x00000000757E1000-0x00000000757E3000-memory.dmp
        Filesize

        8KB

      • memory/848-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1344-57-0x0000000000000000-mapping.dmp
      • memory/1344-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1344-62-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1344-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1344-66-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1384-56-0x0000000000000000-mapping.dmp
      • memory/1384-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1384-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1384-67-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB