Analysis

  • max time kernel
    201s
  • max time network
    208s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:57

General

  • Target

    b6807008b61cae0737c566824040b1b3cec33471d8084cf54b4f48d431ce1f65.exe

  • Size

    522KB

  • MD5

    8e521062a8e2f700b2214ae63fe05ec6

  • SHA1

    d22be3222af9cc02aab8c68d2d16fb3f2259673b

  • SHA256

    b6807008b61cae0737c566824040b1b3cec33471d8084cf54b4f48d431ce1f65

  • SHA512

    896611deaef458a0b050f20c7b0e8192a687d9edfa73f1524116534561e1cc70b809d02eaa16145b1031480c97d264997bc498708cc29f3afc350b733511d67d

  • SSDEEP

    12288:rtc903kzkeG6n7aWU4tNDXQy18xQqpx8O5TQ:Zc9nked2WNtNTQatqpx8

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6807008b61cae0737c566824040b1b3cec33471d8084cf54b4f48d431ce1f65.exe
    "C:\Users\Admin\AppData\Local\Temp\b6807008b61cae0737c566824040b1b3cec33471d8084cf54b4f48d431ce1f65.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Users\Admin\AppData\Local\Temp\b6807008b61cae0737c566824040b1b3cec33471d8084cf54b4f48d431ce1f65.exe
      start
      2⤵
        PID:1484
      • C:\Users\Admin\AppData\Local\Temp\b6807008b61cae0737c566824040b1b3cec33471d8084cf54b4f48d431ce1f65.exe
        watch
        2⤵
          PID:2156

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1484-134-0x0000000000000000-mapping.dmp
      • memory/1484-136-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1484-139-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1484-141-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1484-142-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2156-133-0x0000000000000000-mapping.dmp
      • memory/2156-137-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2156-138-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2156-140-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2156-143-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2640-132-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2640-135-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB