Analysis

  • max time kernel
    143s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 06:58

General

  • Target

    d7bba79e147770ce35cff631342782b299cbca20da07b17bdb1e024f56fe34f9.exe

  • Size

    533KB

  • MD5

    7775ab2a53475d3ba9fc501fb43051b4

  • SHA1

    da7da07a6db4119fb65cdf118ac3b7863b278e9e

  • SHA256

    d7bba79e147770ce35cff631342782b299cbca20da07b17bdb1e024f56fe34f9

  • SHA512

    97985c65e63fcbd11aa9b7af64c7a810c50856cafc564ef862b3846575af49ed11243e76fd77275766af642c64fd91b1f8e3a99b5771148ec130391f851389ae

  • SSDEEP

    12288:8mio3M1gol1p/IaMpyCqi8ka8nmCEJdTye63QmeRu:L3Mt19lMpXqi8kJcDmeRu

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7bba79e147770ce35cff631342782b299cbca20da07b17bdb1e024f56fe34f9.exe
    "C:\Users\Admin\AppData\Local\Temp\d7bba79e147770ce35cff631342782b299cbca20da07b17bdb1e024f56fe34f9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4460
    • C:\Users\Admin\AppData\Local\Temp\d7bba79e147770ce35cff631342782b299cbca20da07b17bdb1e024f56fe34f9.exe
      start
      2⤵
        PID:2500
      • C:\Users\Admin\AppData\Local\Temp\d7bba79e147770ce35cff631342782b299cbca20da07b17bdb1e024f56fe34f9.exe
        watch
        2⤵
          PID:1168

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1168-133-0x0000000000000000-mapping.dmp
      • memory/1168-136-0x0000000000400000-0x0000000000491000-memory.dmp
        Filesize

        580KB

      • memory/1168-138-0x0000000000400000-0x0000000000491000-memory.dmp
        Filesize

        580KB

      • memory/2500-132-0x0000000000000000-mapping.dmp
      • memory/2500-135-0x0000000000400000-0x0000000000491000-memory.dmp
        Filesize

        580KB

      • memory/2500-137-0x0000000000400000-0x0000000000491000-memory.dmp
        Filesize

        580KB

      • memory/4460-134-0x0000000000400000-0x0000000000491000-memory.dmp
        Filesize

        580KB