Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:11

General

  • Target

    6117276d8a7fc719f0cb72b5a82ffa57ca18f250aa55f0eb4e357f416f39ffc1.exe

  • Size

    518KB

  • MD5

    4b22d9979aec8432d5c43538dad684a2

  • SHA1

    2a724fb839407c09b12633237cf34f5ab2b37cdf

  • SHA256

    6117276d8a7fc719f0cb72b5a82ffa57ca18f250aa55f0eb4e357f416f39ffc1

  • SHA512

    d2d0540a65e818ce320fb905f904002defcf15863a082f086abff946d74fc45a192d0671b26b8b61552630213c15f984d8ace558b84e130e7ba16679ca538f64

  • SSDEEP

    12288:5/YtbyCnFRb62MtnZ5vFufsFDwYYlLPt5oKnWq3lb:yVycu2MtlKlLPt5/WE

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6117276d8a7fc719f0cb72b5a82ffa57ca18f250aa55f0eb4e357f416f39ffc1.exe
    "C:\Users\Admin\AppData\Local\Temp\6117276d8a7fc719f0cb72b5a82ffa57ca18f250aa55f0eb4e357f416f39ffc1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Users\Admin\AppData\Local\Temp\6117276d8a7fc719f0cb72b5a82ffa57ca18f250aa55f0eb4e357f416f39ffc1.exe
      start
      2⤵
        PID:892
      • C:\Users\Admin\AppData\Local\Temp\6117276d8a7fc719f0cb72b5a82ffa57ca18f250aa55f0eb4e357f416f39ffc1.exe
        watch
        2⤵
          PID:960

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/892-56-0x0000000000000000-mapping.dmp
      • memory/892-60-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/892-62-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/960-55-0x0000000000000000-mapping.dmp
      • memory/960-61-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/960-63-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1956-54-0x0000000075141000-0x0000000075143000-memory.dmp
        Filesize

        8KB

      • memory/1956-57-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB