Analysis

  • max time kernel
    24s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:09

General

  • Target

    6c5469f7420d2f2d11048aa2b7815ee761923f52dc090bc6cc80520f2075fafd.exe

  • Size

    522KB

  • MD5

    538abf2c710b136a597a403ff538ac81

  • SHA1

    e36d92ecccbf3c6034dd0ad09e33503ddd994c53

  • SHA256

    6c5469f7420d2f2d11048aa2b7815ee761923f52dc090bc6cc80520f2075fafd

  • SHA512

    38fc3bd72a1145659b624f0cca0dd022d5478ed54ebee188c4aa3377d2feb2581dc1b5c3dcc0e7d9d7bf2c6c84ecd3723baab2d99598b2b3f4810759407bda42

  • SSDEEP

    12288:4qLjiGrTZ4gqEwYtD2O7GEUAy18xQqpx8O5Zx:4Q6EptDFbpatqpx8k

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c5469f7420d2f2d11048aa2b7815ee761923f52dc090bc6cc80520f2075fafd.exe
    "C:\Users\Admin\AppData\Local\Temp\6c5469f7420d2f2d11048aa2b7815ee761923f52dc090bc6cc80520f2075fafd.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Users\Admin\AppData\Local\Temp\6c5469f7420d2f2d11048aa2b7815ee761923f52dc090bc6cc80520f2075fafd.exe
      start
      2⤵
        PID:1720
      • C:\Users\Admin\AppData\Local\Temp\6c5469f7420d2f2d11048aa2b7815ee761923f52dc090bc6cc80520f2075fafd.exe
        watch
        2⤵
          PID:624

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/624-56-0x0000000000000000-mapping.dmp
      • memory/624-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/624-62-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/624-66-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1476-54-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1476-55-0x0000000076161000-0x0000000076163000-memory.dmp
        Filesize

        8KB

      • memory/1476-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1720-57-0x0000000000000000-mapping.dmp
      • memory/1720-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1720-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1720-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB