Analysis

  • max time kernel
    42s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:27

General

  • Target

    a7cd4f401e8c7c0bb38599fd9cf8c1f101cfae597f934b05f2b507e76e18aa1e.exe

  • Size

    518KB

  • MD5

    37c96b37f27000a4e3867fee2b5d9b63

  • SHA1

    58aa12baa1906051fa5f631d034928301828ebf0

  • SHA256

    a7cd4f401e8c7c0bb38599fd9cf8c1f101cfae597f934b05f2b507e76e18aa1e

  • SHA512

    afadd45ab2f3191b73259a5c828fce948837cdf902b759eefbf6d160cbcf944e2c247dfbd8ea00c3fd98fcf6dc244135d6b1d5370f0983a073126d284c3e2fe2

  • SSDEEP

    12288:3kslqWqM67piTKwPUjASES/ya+WJPwTOEc/7:0EmshPuAsz+OPwTvc/

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7cd4f401e8c7c0bb38599fd9cf8c1f101cfae597f934b05f2b507e76e18aa1e.exe
    "C:\Users\Admin\AppData\Local\Temp\a7cd4f401e8c7c0bb38599fd9cf8c1f101cfae597f934b05f2b507e76e18aa1e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Admin\AppData\Local\Temp\a7cd4f401e8c7c0bb38599fd9cf8c1f101cfae597f934b05f2b507e76e18aa1e.exe
      start
      2⤵
        PID:1576
      • C:\Users\Admin\AppData\Local\Temp\a7cd4f401e8c7c0bb38599fd9cf8c1f101cfae597f934b05f2b507e76e18aa1e.exe
        watch
        2⤵
          PID:1540

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1540-55-0x0000000000000000-mapping.dmp
      • memory/1540-61-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1540-63-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1576-56-0x0000000000000000-mapping.dmp
      • memory/1576-60-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1576-62-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1752-54-0x0000000075111000-0x0000000075113000-memory.dmp
        Filesize

        8KB

      • memory/1752-58-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB