Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:51

General

  • Target

    7f932f4165d0489dd2225e08742bdabf13b8c28ab0b4a827e7ecfc11bb39f03c.exe

  • Size

    524KB

  • MD5

    6ceed76b3262db3a872a9488c4614396

  • SHA1

    82e40445f70c737de272d6505818fed7776ba537

  • SHA256

    7f932f4165d0489dd2225e08742bdabf13b8c28ab0b4a827e7ecfc11bb39f03c

  • SHA512

    8a92b87325d2280f15e87e78222d125ed0a0728b34195befcb8896eeafd70d42afc44207a246a67ab731e16c22fe6dd094ac6540d2d39cd016b8c416159eebd6

  • SSDEEP

    12288:yD++n7E0atEb1gEFOc7VzvBVKXCuapzDBGh:wcERgp0VzvSXCXDe

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f932f4165d0489dd2225e08742bdabf13b8c28ab0b4a827e7ecfc11bb39f03c.exe
    "C:\Users\Admin\AppData\Local\Temp\7f932f4165d0489dd2225e08742bdabf13b8c28ab0b4a827e7ecfc11bb39f03c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Users\Admin\AppData\Local\Temp\7f932f4165d0489dd2225e08742bdabf13b8c28ab0b4a827e7ecfc11bb39f03c.exe
      tear
      2⤵
        PID:4936

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1420-135-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1420-137-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/4936-136-0x0000000000000000-mapping.dmp
    • memory/4936-138-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/4936-139-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/4936-140-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB