Analysis

  • max time kernel
    141s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    09-06-2023 02:28

General

  • Target

    c55b036577cdb55f104c41c35d0b36dddf683f77d50b1f91aa8ef50080e217c8.exe

  • Size

    105KB

  • MD5

    74429c47f661c0338fab88a421caa2ce

  • SHA1

    9ab569f49c6b3c8e497756bd43611f6eb9ae4871

  • SHA256

    c55b036577cdb55f104c41c35d0b36dddf683f77d50b1f91aa8ef50080e217c8

  • SHA512

    05498218d2d1ea1d9199a7982efb01dfafe726590c8a4ea82a44145df59fadffe31a230e57b6fd4e6a14da5adcd9a50ac83420fcda215c9dffc7827ff00a8dff

  • SSDEEP

    3072:y1qo3YAVjgDRsqS1IXyCfMia6k5uwoyHPEvgfECQ:y7YAVjesqTy+Bk5/o02

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c55b036577cdb55f104c41c35d0b36dddf683f77d50b1f91aa8ef50080e217c8.exe
    "C:\Users\Admin\AppData\Local\Temp\c55b036577cdb55f104c41c35d0b36dddf683f77d50b1f91aa8ef50080e217c8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1144
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c pause
      2⤵
        PID:1976

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1144-54-0x00000000001C0000-0x00000000001F7000-memory.dmp
      Filesize

      220KB

    • memory/1144-55-0x00000000001C0000-0x00000000001F7000-memory.dmp
      Filesize

      220KB

    • memory/1144-56-0x00000000001C0000-0x00000000001F7000-memory.dmp
      Filesize

      220KB