Analysis

  • max time kernel
    47s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:53

General

  • Target

    cd6aa504a2283687c13958d4ce817a8d2a9f140c02a45294a405922de0a37800.exe

  • Size

    522KB

  • MD5

    5f97060cda4de70be3092c0d09ff7e7d

  • SHA1

    8f64cf1eecf9f3534cff1b7f86f535559bf00348

  • SHA256

    cd6aa504a2283687c13958d4ce817a8d2a9f140c02a45294a405922de0a37800

  • SHA512

    a59ef2264c6155c3d6f493704a77dcb08ac83cc9d4fbba4df1ba3081877eb3e279c610fbf51d2103f0d1e68643e3d70619986ffeb3913c6dd824cebb591e9d42

  • SSDEEP

    6144:+6Jc53J6rS0T/jzkC3hN7JN4KBZbEJwtekZF0PmQy1CrxQqD9RSaSz+8O5M09p:9+iTLB3hNlN4YZa1y18xQqpx8O5My

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cd6aa504a2283687c13958d4ce817a8d2a9f140c02a45294a405922de0a37800.exe
    "C:\Users\Admin\AppData\Local\Temp\cd6aa504a2283687c13958d4ce817a8d2a9f140c02a45294a405922de0a37800.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Users\Admin\AppData\Local\Temp\cd6aa504a2283687c13958d4ce817a8d2a9f140c02a45294a405922de0a37800.exe
      start
      2⤵
        PID:1692
      • C:\Users\Admin\AppData\Local\Temp\cd6aa504a2283687c13958d4ce817a8d2a9f140c02a45294a405922de0a37800.exe
        watch
        2⤵
          PID:912

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/912-56-0x0000000000000000-mapping.dmp
      • memory/912-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/912-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/912-66-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1692-57-0x0000000000000000-mapping.dmp
      • memory/1692-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1692-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1692-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1768-54-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1768-55-0x0000000076961000-0x0000000076963000-memory.dmp
        Filesize

        8KB

      • memory/1768-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB