Analysis

  • max time kernel
    45s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 06:55

General

  • Target

    e16eafa823b8bda3ec2fc3c0e764bfdf68c97752a4cea53dddf78b918595c99f.exe

  • Size

    522KB

  • MD5

    227888bacf0a96e049c98026823b526f

  • SHA1

    50d424e0bd76df687839b5e1e16325ba0580da8c

  • SHA256

    e16eafa823b8bda3ec2fc3c0e764bfdf68c97752a4cea53dddf78b918595c99f

  • SHA512

    b353fe9a9f6e33b7dd757b7bb426fb2453d49572a22c846115bc418a6d14077494f5df36847cf25e8d8500df9e20e6ff37d310dcaf4916d2f329a9c436dad932

  • SSDEEP

    12288:Qq5wrGVUdjU0J/6P2YQy18xQqpx8O524:Qmw3jU/eDatqpx8

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e16eafa823b8bda3ec2fc3c0e764bfdf68c97752a4cea53dddf78b918595c99f.exe
    "C:\Users\Admin\AppData\Local\Temp\e16eafa823b8bda3ec2fc3c0e764bfdf68c97752a4cea53dddf78b918595c99f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Users\Admin\AppData\Local\Temp\e16eafa823b8bda3ec2fc3c0e764bfdf68c97752a4cea53dddf78b918595c99f.exe
      start
      2⤵
        PID:1756
      • C:\Users\Admin\AppData\Local\Temp\e16eafa823b8bda3ec2fc3c0e764bfdf68c97752a4cea53dddf78b918595c99f.exe
        watch
        2⤵
          PID:1220

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/864-54-0x0000000075141000-0x0000000075143000-memory.dmp
        Filesize

        8KB

      • memory/864-57-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1220-55-0x0000000000000000-mapping.dmp
      • memory/1220-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1220-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1220-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1756-56-0x0000000000000000-mapping.dmp
      • memory/1756-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1756-62-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1756-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB