Analysis

  • max time kernel
    18s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:35

General

  • Target

    fe7b474b959f82ae8c9d765cf17c37a192a8ad6d0ef03e785797783543e4037f.exe

  • Size

    524KB

  • MD5

    303ead62319dd64b10185e38d8beb50b

  • SHA1

    28b6d1b4cdad8dcc7c52b4d86f2f1725075b2903

  • SHA256

    fe7b474b959f82ae8c9d765cf17c37a192a8ad6d0ef03e785797783543e4037f

  • SHA512

    76f5f0fffa4d5d3b7643de06e5d7f78c4ac2d30e358a64e498a33757cbb1e76a75351848b986102d282c0bf1900c692360037712b71fe01f78e4acc271e9b9e9

  • SSDEEP

    12288:hg0oLsCBB4D85joAVzvBVKXCuapzDBGg:PoJBcAVzvSXCXDT

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe7b474b959f82ae8c9d765cf17c37a192a8ad6d0ef03e785797783543e4037f.exe
    "C:\Users\Admin\AppData\Local\Temp\fe7b474b959f82ae8c9d765cf17c37a192a8ad6d0ef03e785797783543e4037f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:964
    • C:\Users\Admin\AppData\Local\Temp\fe7b474b959f82ae8c9d765cf17c37a192a8ad6d0ef03e785797783543e4037f.exe
      tear
      2⤵
        PID:1884

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/964-54-0x0000000074AB1000-0x0000000074AB3000-memory.dmp
      Filesize

      8KB

    • memory/964-56-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1884-55-0x0000000000000000-mapping.dmp
    • memory/1884-58-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1884-59-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB