Analysis

  • max time kernel
    48s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 06:53

General

  • Target

    e4873d026f2a9eba974999f100bbef7fedda1108d2795db711edf831c0898696.exe

  • Size

    522KB

  • MD5

    c22685d21c476e932337e1469e238102

  • SHA1

    7c4a037c5d6e7752975c564f45b552f4daf3a474

  • SHA256

    e4873d026f2a9eba974999f100bbef7fedda1108d2795db711edf831c0898696

  • SHA512

    8077961b4b87d515ac0fc3a33a6415a58723351aba6ed422d1a336bc2cc5be80b4df6038c15353f0e70375f8f12a9a162ff4be9743484cd7559573100b817c0e

  • SSDEEP

    12288:kP/3HFospUncXikibFDFy18xQqpx8O5vL:kPfWs8k2Zatqpx8k

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4873d026f2a9eba974999f100bbef7fedda1108d2795db711edf831c0898696.exe
    "C:\Users\Admin\AppData\Local\Temp\e4873d026f2a9eba974999f100bbef7fedda1108d2795db711edf831c0898696.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Users\Admin\AppData\Local\Temp\e4873d026f2a9eba974999f100bbef7fedda1108d2795db711edf831c0898696.exe
      start
      2⤵
        PID:820
      • C:\Users\Admin\AppData\Local\Temp\e4873d026f2a9eba974999f100bbef7fedda1108d2795db711edf831c0898696.exe
        watch
        2⤵
          PID:1932

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/820-57-0x0000000000000000-mapping.dmp
      • memory/820-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/820-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/820-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1376-54-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1376-55-0x0000000075091000-0x0000000075093000-memory.dmp
        Filesize

        8KB

      • memory/1376-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1932-56-0x0000000000000000-mapping.dmp
      • memory/1932-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1932-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1932-66-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB