Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 06:49

General

  • Target

    ee8276f627eef8258a3d30626974adb4b5e409fa3390e2602c43f29765b67306.exe

  • Size

    522KB

  • MD5

    d6b0a2b05893fc3ba556b5372524e442

  • SHA1

    ef700763abcd60c326496312c0bb76d6eae5733a

  • SHA256

    ee8276f627eef8258a3d30626974adb4b5e409fa3390e2602c43f29765b67306

  • SHA512

    439644b04af189319b326bd7896f277924849fca74d2efba31dd85815badeaed5c44a5a516bd5c0b110c430fe1a815dd725d13a1da05f1044ba4ec69dd907817

  • SSDEEP

    6144:mH/aeON1RaAOouE0B6i+ygoTiFherwmudEAzgqnGuULTTHmQy1CrxQqD9RSaSz+s:MyO18uf+hOZw7enNy18xQqpx8O5S

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee8276f627eef8258a3d30626974adb4b5e409fa3390e2602c43f29765b67306.exe
    "C:\Users\Admin\AppData\Local\Temp\ee8276f627eef8258a3d30626974adb4b5e409fa3390e2602c43f29765b67306.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Users\Admin\AppData\Local\Temp\ee8276f627eef8258a3d30626974adb4b5e409fa3390e2602c43f29765b67306.exe
      start
      2⤵
        PID:820
      • C:\Users\Admin\AppData\Local\Temp\ee8276f627eef8258a3d30626974adb4b5e409fa3390e2602c43f29765b67306.exe
        watch
        2⤵
          PID:2028

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/820-57-0x0000000000000000-mapping.dmp
      • memory/820-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/820-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/820-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1456-54-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1456-55-0x0000000074B51000-0x0000000074B53000-memory.dmp
        Filesize

        8KB

      • memory/1456-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2028-56-0x0000000000000000-mapping.dmp
      • memory/2028-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2028-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2028-66-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB