Analysis

  • max time kernel
    143s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:10

General

  • Target

    6b50a53586b74ebd9c671df646f9ae428db3332f954af66627c8af557005691a.exe

  • Size

    522KB

  • MD5

    2c828136b1defae88f4033e28525cd0d

  • SHA1

    abe879ce5abb8d72b54d87f57915e343462fe08c

  • SHA256

    6b50a53586b74ebd9c671df646f9ae428db3332f954af66627c8af557005691a

  • SHA512

    e76725cf215d6fde9c13b7afda5c4050e2ee46c3bae37b4a4445cd195c1af566fe64f4e76f4624129cdc158c786ec76aa46eef30c12a83e75eb5e684f4783f7d

  • SSDEEP

    6144:OeicO2EJR7YTIuRHkIpy3i0xANQqhJVf04bSU0mQy1CrxQqD9RSaSz+8O5WG7NW:nQ9wVpriOpJVfl2ty18xQqpx8O5WK

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b50a53586b74ebd9c671df646f9ae428db3332f954af66627c8af557005691a.exe
    "C:\Users\Admin\AppData\Local\Temp\6b50a53586b74ebd9c671df646f9ae428db3332f954af66627c8af557005691a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4544
    • C:\Users\Admin\AppData\Local\Temp\6b50a53586b74ebd9c671df646f9ae428db3332f954af66627c8af557005691a.exe
      start
      2⤵
        PID:1132
      • C:\Users\Admin\AppData\Local\Temp\6b50a53586b74ebd9c671df646f9ae428db3332f954af66627c8af557005691a.exe
        watch
        2⤵
          PID:1428

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1132-134-0x0000000000000000-mapping.dmp
      • memory/1132-137-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1132-139-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1132-140-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1428-133-0x0000000000000000-mapping.dmp
      • memory/1428-136-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1428-138-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1428-141-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4544-132-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4544-135-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB