Analysis

  • max time kernel
    200s
  • max time network
    208s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:53

General

  • Target

    7c7f91a1cb83b714986ff47d009e8d7ff0da9fb5c626bb4e405be96f87d47648.exe

  • Size

    524KB

  • MD5

    fd3a76c28ebb742dbd6524eaca9f5306

  • SHA1

    5d8718af968e78b337c815202aca8585b599db74

  • SHA256

    7c7f91a1cb83b714986ff47d009e8d7ff0da9fb5c626bb4e405be96f87d47648

  • SHA512

    c45678bf86a159c5d77151d46eb133bce2fbda3335cf5d804f37540f6b71299151a567ad7249597e9940809e9fc1c454673e5cf311ba33ad768e05e840f54ef6

  • SSDEEP

    12288:/ktuenaum4GuMtg4hJbRtpaWv4bON/uL63PTb/g0OJp/JbE:ctuGm4EtthJbRnPOy/uE/QfRQ

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c7f91a1cb83b714986ff47d009e8d7ff0da9fb5c626bb4e405be96f87d47648.exe
    "C:\Users\Admin\AppData\Local\Temp\7c7f91a1cb83b714986ff47d009e8d7ff0da9fb5c626bb4e405be96f87d47648.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4404
    • C:\Users\Admin\AppData\Local\Temp\7c7f91a1cb83b714986ff47d009e8d7ff0da9fb5c626bb4e405be96f87d47648.exe
      start
      2⤵
        PID:112
      • C:\Users\Admin\AppData\Local\Temp\7c7f91a1cb83b714986ff47d009e8d7ff0da9fb5c626bb4e405be96f87d47648.exe
        watch
        2⤵
          PID:3400

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/112-133-0x0000000000000000-mapping.dmp
      • memory/112-135-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/112-137-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/3400-132-0x0000000000000000-mapping.dmp
      • memory/3400-136-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/3400-138-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4404-134-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB