Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:43

General

  • Target

    f2e7fda16e3629e68a3e32a6e5f65777d81d2550340212f31bc07762ffc503ee.exe

  • Size

    518KB

  • MD5

    c1e4f65c533e7f5791dae8d7426e4b85

  • SHA1

    c536835347021aadaa497a2ac04099a8a1153926

  • SHA256

    f2e7fda16e3629e68a3e32a6e5f65777d81d2550340212f31bc07762ffc503ee

  • SHA512

    3967478d6b0a4e4d5d0800200ae3fba6a861ef0c92d24fa0a5fd6eb1bbb6fa2fa24f0584543033d873f2854430df3e21599950e02d985dd46a41636e499b79d4

  • SSDEEP

    12288:ALso7K/ws/9J6SNKU96akwPUjASES/ya+WJPwTOEa/9Q:g1i99J6SNYaPuAsz+OPwTva/9

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f2e7fda16e3629e68a3e32a6e5f65777d81d2550340212f31bc07762ffc503ee.exe
    "C:\Users\Admin\AppData\Local\Temp\f2e7fda16e3629e68a3e32a6e5f65777d81d2550340212f31bc07762ffc503ee.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Users\Admin\AppData\Local\Temp\f2e7fda16e3629e68a3e32a6e5f65777d81d2550340212f31bc07762ffc503ee.exe
      start
      2⤵
        PID:1956
      • C:\Users\Admin\AppData\Local\Temp\f2e7fda16e3629e68a3e32a6e5f65777d81d2550340212f31bc07762ffc503ee.exe
        watch
        2⤵
          PID:1400

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1400-55-0x0000000000000000-mapping.dmp
      • memory/1400-60-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1400-63-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1956-56-0x0000000000000000-mapping.dmp
      • memory/1956-61-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1956-62-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/2000-54-0x0000000074F01000-0x0000000074F03000-memory.dmp
        Filesize

        8KB

      • memory/2000-59-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB