Analysis

  • max time kernel
    34s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:35

General

  • Target

    fe981227ce344dad6f80a1a7f69a83c7d4ad01c36027d8ee23ad77044fe0c282.exe

  • Size

    526KB

  • MD5

    89a8959a9ba31f537eb4cdfad23d38d2

  • SHA1

    52abf04fad5f358750c791642a3e7e167d90501e

  • SHA256

    fe981227ce344dad6f80a1a7f69a83c7d4ad01c36027d8ee23ad77044fe0c282

  • SHA512

    af2724204b6d3adfbe7dc986ecf30ac6cd435e60fa795da23e0ec23bc38b52116f8e34cbc686186a773fe9771a3885d625beb2b28bf0ce82b28977c784bff658

  • SSDEEP

    12288:swo+03AV/ETTyKpAwXJYdF9Z8jW40KgozQ0Ue8AUe:VV/ETeSXJkTGq4aoMZ9Av

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe981227ce344dad6f80a1a7f69a83c7d4ad01c36027d8ee23ad77044fe0c282.exe
    "C:\Users\Admin\AppData\Local\Temp\fe981227ce344dad6f80a1a7f69a83c7d4ad01c36027d8ee23ad77044fe0c282.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Local\Temp\fe981227ce344dad6f80a1a7f69a83c7d4ad01c36027d8ee23ad77044fe0c282.exe
      tear
      2⤵
        PID:1296

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1296-55-0x0000000000000000-mapping.dmp
    • memory/1296-58-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/1296-59-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/1632-54-0x00000000761F1000-0x00000000761F3000-memory.dmp
      Filesize

      8KB

    • memory/1632-56-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB