Analysis

  • max time kernel
    69s
  • max time network
    99s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:54

General

  • Target

    cc7873a195f17e1b934dabcc7227a89033610c72df4ae49e6999549ce0670f3b.exe

  • Size

    522KB

  • MD5

    e669db70fd9aea118b11a730190406f3

  • SHA1

    25ab3bd139d5ad1b9c0c5d53d7fb1f206c0b2c5b

  • SHA256

    cc7873a195f17e1b934dabcc7227a89033610c72df4ae49e6999549ce0670f3b

  • SHA512

    ee9c28a817c1b76326c598d97e1a6fb64a35959a054d5c9c40e73e8237e5edd85df0c495c4ec9a0e400a56a728419f941817da584ccbaa994879972628abe752

  • SSDEEP

    6144:Ot8CZ8ybazckVe8o1J+LlsYycWo2I6U+me/KEpsHmQy1CrxQqD9RSaSz+8O5kF:6yzxxo18LlsJxooCEWy18xQqpx8O5k

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc7873a195f17e1b934dabcc7227a89033610c72df4ae49e6999549ce0670f3b.exe
    "C:\Users\Admin\AppData\Local\Temp\cc7873a195f17e1b934dabcc7227a89033610c72df4ae49e6999549ce0670f3b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:632
    • C:\Users\Admin\AppData\Local\Temp\cc7873a195f17e1b934dabcc7227a89033610c72df4ae49e6999549ce0670f3b.exe
      start
      2⤵
        PID:1528
      • C:\Users\Admin\AppData\Local\Temp\cc7873a195f17e1b934dabcc7227a89033610c72df4ae49e6999549ce0670f3b.exe
        watch
        2⤵
          PID:1032

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/632-54-0x0000000075C31000-0x0000000075C33000-memory.dmp
        Filesize

        8KB

      • memory/632-57-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1032-55-0x0000000000000000-mapping.dmp
      • memory/1032-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1032-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1032-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1032-67-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1528-56-0x0000000000000000-mapping.dmp
      • memory/1528-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1528-62-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1528-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1528-66-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB