Analysis

  • max time kernel
    153s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:58

General

  • Target

    b2c9707a1c96b94d03d69f7642bf21ab6edcb0263c5f01f2c898801c71e7c8dc.exe

  • Size

    522KB

  • MD5

    6f7e95058deba2b1c0c5275dbf145ef0

  • SHA1

    bb4addf075c002125523271a094a6d8a5a086b6a

  • SHA256

    b2c9707a1c96b94d03d69f7642bf21ab6edcb0263c5f01f2c898801c71e7c8dc

  • SHA512

    fda69e21a30e82e66358b99f6f798097ebf1f38e3cec32434f91b5156d5cde05f38d359982d2b4ac7931508a3844d8f78a4d198162f1e5052ded2ba4dae29cd7

  • SSDEEP

    6144:mbudPH81lSvPPrBbYaF1Qd82BZTuVZ4qXHQCb3hmQy1CrxQqD9RSaSz+8O54NQxE:VH81U2lMfXH7jy18xQqpx8O54N

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2c9707a1c96b94d03d69f7642bf21ab6edcb0263c5f01f2c898801c71e7c8dc.exe
    "C:\Users\Admin\AppData\Local\Temp\b2c9707a1c96b94d03d69f7642bf21ab6edcb0263c5f01f2c898801c71e7c8dc.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5088
    • C:\Users\Admin\AppData\Local\Temp\b2c9707a1c96b94d03d69f7642bf21ab6edcb0263c5f01f2c898801c71e7c8dc.exe
      start
      2⤵
        PID:4728
      • C:\Users\Admin\AppData\Local\Temp\b2c9707a1c96b94d03d69f7642bf21ab6edcb0263c5f01f2c898801c71e7c8dc.exe
        watch
        2⤵
          PID:4736

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4728-134-0x0000000000000000-mapping.dmp
      • memory/4728-136-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4728-138-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4728-140-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4736-133-0x0000000000000000-mapping.dmp
      • memory/4736-137-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4736-139-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4736-141-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/5088-132-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/5088-135-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB