Analysis

  • max time kernel
    39s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:41

General

  • Target

    2e2552f70f3d063b9fbfd1d9f5fbec93205cbd4d62caf7ccf500009fb4a53e7f.exe

  • Size

    529KB

  • MD5

    b1b4775e76effbde119ff13ec7550781

  • SHA1

    ae74a17bb64c24f25fec6dde1fe2bae5ae7a1d24

  • SHA256

    2e2552f70f3d063b9fbfd1d9f5fbec93205cbd4d62caf7ccf500009fb4a53e7f

  • SHA512

    60017e680801d241eec5a08a6913aed2756937dbd14b54d28ad10a09ac5efbe97f5c7a687ad83251570f9634b974d8b0f31c2c320191f8067cd397e39642b1c1

  • SSDEEP

    12288:WnrL99gDCXPTe2EdMwTVjRJ49dFgaKfHIbvwUO:eXPTe2iV1S9dcfH2vwB

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e2552f70f3d063b9fbfd1d9f5fbec93205cbd4d62caf7ccf500009fb4a53e7f.exe
    "C:\Users\Admin\AppData\Local\Temp\2e2552f70f3d063b9fbfd1d9f5fbec93205cbd4d62caf7ccf500009fb4a53e7f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Local\Temp\2e2552f70f3d063b9fbfd1d9f5fbec93205cbd4d62caf7ccf500009fb4a53e7f.exe
      start
      2⤵
        PID:880
      • C:\Users\Admin\AppData\Local\Temp\2e2552f70f3d063b9fbfd1d9f5fbec93205cbd4d62caf7ccf500009fb4a53e7f.exe
        watch
        2⤵
          PID:860

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/860-55-0x0000000000000000-mapping.dmp
      • memory/860-60-0x0000000000400000-0x000000000048E000-memory.dmp
        Filesize

        568KB

      • memory/860-63-0x0000000000400000-0x000000000048E000-memory.dmp
        Filesize

        568KB

      • memory/880-56-0x0000000000000000-mapping.dmp
      • memory/880-61-0x0000000000400000-0x000000000048E000-memory.dmp
        Filesize

        568KB

      • memory/880-62-0x0000000000400000-0x000000000048E000-memory.dmp
        Filesize

        568KB

      • memory/1668-54-0x0000000075071000-0x0000000075073000-memory.dmp
        Filesize

        8KB

      • memory/1668-59-0x0000000000400000-0x000000000048E000-memory.dmp
        Filesize

        568KB