Analysis

  • max time kernel
    46s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:32

General

  • Target

    ef20083e0aa90c95d6e35af81ecb0f82969a7af283d1e47020052074fde85f09.exe

  • Size

    518KB

  • MD5

    73ff6d921f3cc3436cf6274427595136

  • SHA1

    f844b3b08074c4a640d9b3f59c70a2b20ab15134

  • SHA256

    ef20083e0aa90c95d6e35af81ecb0f82969a7af283d1e47020052074fde85f09

  • SHA512

    b3f3b796875c33208a0f7b2a22130d619b3d3837ce78c5b1630dac8dfae76647f90b75bc7c7974bcf729235a1e07cefd5d7e7b1b555b027fa69f839d69ca68f5

  • SSDEEP

    12288:8at3q/AAZlwZsSoAHgM3b8wPUjASES/ya+WJPwTOES/t:8aRTQlXSrgMHPuAsz+OPwTvS/

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef20083e0aa90c95d6e35af81ecb0f82969a7af283d1e47020052074fde85f09.exe
    "C:\Users\Admin\AppData\Local\Temp\ef20083e0aa90c95d6e35af81ecb0f82969a7af283d1e47020052074fde85f09.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1328
    • C:\Users\Admin\AppData\Local\Temp\ef20083e0aa90c95d6e35af81ecb0f82969a7af283d1e47020052074fde85f09.exe
      start
      2⤵
        PID:1308
      • C:\Users\Admin\AppData\Local\Temp\ef20083e0aa90c95d6e35af81ecb0f82969a7af283d1e47020052074fde85f09.exe
        watch
        2⤵
          PID:1304

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1304-55-0x0000000000000000-mapping.dmp
      • memory/1304-60-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1304-63-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1308-56-0x0000000000000000-mapping.dmp
      • memory/1308-61-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1308-62-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1328-54-0x0000000076091000-0x0000000076093000-memory.dmp
        Filesize

        8KB

      • memory/1328-59-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB