Analysis

  • max time kernel
    182s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 16:19

General

  • Target

    e21624136e34bf65c1332cbf725f2e780cedc1bd00aa721b91d28f7fd86dc1c2.exe

  • Size

    100KB

  • MD5

    da54fb33318eba3300335a5f5c347b71

  • SHA1

    ad5aefe73b42c026ad64c6ba6336433271fc0c05

  • SHA256

    e21624136e34bf65c1332cbf725f2e780cedc1bd00aa721b91d28f7fd86dc1c2

  • SHA512

    65064defbba0d1e9f1cce1319cb6da4d1878bac3c11f4be1bfe693fdcbebfe3377726803df74276dd4744a3a56a2234db583bf871ccaaeefc3bb84bcaf1f802f

  • SSDEEP

    1536:7eGnZCYbMtsMxBxVxxo19p0elScbF1/omRd:CXsM3xBxEYelS6F1/oAd

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 32 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e21624136e34bf65c1332cbf725f2e780cedc1bd00aa721b91d28f7fd86dc1c2.exe
    "C:\Users\Admin\AppData\Local\Temp\e21624136e34bf65c1332cbf725f2e780cedc1bd00aa721b91d28f7fd86dc1c2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c if not exist "C:\Users\Admin\AppData\Local\Temp\afolder" mkdir "C:\Users\Admin\AppData\Local\Temp\afolder"
      2⤵
        PID:336
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c if not exist "C:\Users\Admin\AppData\Local\Temp\ytmp" mkdir "C:\Users\Admin\AppData\Local\Temp\ytmp"
        2⤵
          PID:1520
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c attrib +h C:\Users\Admin\AppData\Local\Temp\ytmp
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1800
          • C:\Windows\SysWOW64\attrib.exe
            attrib +h C:\Users\Admin\AppData\Local\Temp\ytmp
            3⤵
            • Views/modifies file attributes
            PID:1716
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c cls
          2⤵
            PID:1440
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c cls
            2⤵
              PID:872
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c cls
              2⤵
                PID:316
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c cls
                2⤵
                  PID:904

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Hidden Files and Directories

              1
              T1158

              Defense Evasion

              Hidden Files and Directories

              1
              T1158

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/316-60-0x0000000000000000-mapping.dmp
              • memory/336-54-0x0000000000000000-mapping.dmp
              • memory/872-59-0x0000000000000000-mapping.dmp
              • memory/904-61-0x0000000000000000-mapping.dmp
              • memory/1440-58-0x0000000000000000-mapping.dmp
              • memory/1520-55-0x0000000000000000-mapping.dmp
              • memory/1716-57-0x0000000000000000-mapping.dmp
              • memory/1800-56-0x0000000000000000-mapping.dmp