Analysis

  • max time kernel
    130s
  • max time network
    215s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:14

General

  • Target

    4c6ee98ac05687e36af4070b1a3e2af799a537dd09631a1e19df5f4f8a560f32.exe

  • Size

    526KB

  • MD5

    38f2a461cad744fe6e85cdbf53b72374

  • SHA1

    f83185d7eb9caf6104ef06d0a1f13c58b80c9c4e

  • SHA256

    4c6ee98ac05687e36af4070b1a3e2af799a537dd09631a1e19df5f4f8a560f32

  • SHA512

    010b1abe3bf78c70e412f92b9ec931e87a61954cb8580b466a18d870d99ad224d158aeebe36654c4ff0091de9d3eb1763cde8859f2e3dd2da43c90a8099db203

  • SSDEEP

    12288:fau2nTf26KHyGNspfthMPn8Czxo4xUupSMrFCsNEfF4SN3:mTf2M7pPYG4quouFCsNaHN3

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c6ee98ac05687e36af4070b1a3e2af799a537dd09631a1e19df5f4f8a560f32.exe
    "C:\Users\Admin\AppData\Local\Temp\4c6ee98ac05687e36af4070b1a3e2af799a537dd09631a1e19df5f4f8a560f32.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Users\Admin\AppData\Local\Temp\4c6ee98ac05687e36af4070b1a3e2af799a537dd09631a1e19df5f4f8a560f32.exe
      start
      2⤵
        PID:568
      • C:\Users\Admin\AppData\Local\Temp\4c6ee98ac05687e36af4070b1a3e2af799a537dd09631a1e19df5f4f8a560f32.exe
        watch
        2⤵
          PID:468

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/468-55-0x0000000000000000-mapping.dmp
      • memory/468-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/468-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/568-56-0x0000000000000000-mapping.dmp
      • memory/568-61-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/568-62-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/568-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1192-54-0x00000000763D1000-0x00000000763D3000-memory.dmp
        Filesize

        8KB

      • memory/1192-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB