Analysis

  • max time kernel
    63s
  • max time network
    101s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:57

General

  • Target

    b6068bc59f927eb57f1b5d4fc52cce20c50d0d1e25ffae269b71b0de00849c0a.exe

  • Size

    522KB

  • MD5

    2fcdc157be3e2a13a542eb9d74582902

  • SHA1

    9206a0f4268f807026ce34c16b8900dccf3c214d

  • SHA256

    b6068bc59f927eb57f1b5d4fc52cce20c50d0d1e25ffae269b71b0de00849c0a

  • SHA512

    69bf0f73a20b02dc5cbc6e413cad8c5f5bfa9ee955793325aea1b19284784e50b3b8e4389c4413dd8306ed543269336af52802125f5fa9569934936b6d4ac7e9

  • SSDEEP

    12288:AWfdqSYoObm/Y9Ugu//SSmkIYy18xQqpx8O5Z:7faBUv/StAatqpx8

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6068bc59f927eb57f1b5d4fc52cce20c50d0d1e25ffae269b71b0de00849c0a.exe
    "C:\Users\Admin\AppData\Local\Temp\b6068bc59f927eb57f1b5d4fc52cce20c50d0d1e25ffae269b71b0de00849c0a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Users\Admin\AppData\Local\Temp\b6068bc59f927eb57f1b5d4fc52cce20c50d0d1e25ffae269b71b0de00849c0a.exe
      start
      2⤵
        PID:1616
      • C:\Users\Admin\AppData\Local\Temp\b6068bc59f927eb57f1b5d4fc52cce20c50d0d1e25ffae269b71b0de00849c0a.exe
        watch
        2⤵
          PID:832

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/832-55-0x0000000000000000-mapping.dmp
      • memory/832-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/832-62-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/832-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/832-67-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1248-54-0x00000000760A1000-0x00000000760A3000-memory.dmp
        Filesize

        8KB

      • memory/1248-57-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1616-56-0x0000000000000000-mapping.dmp
      • memory/1616-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1616-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1616-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1616-66-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB