Analysis

  • max time kernel
    38s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:10

General

  • Target

    6acb4768608674e9c40a718cd1815407d7fbeef255361af5a539343f988ac2ce.exe

  • Size

    522KB

  • MD5

    b0da735051e59103c9aa2be72a8f0b52

  • SHA1

    e44864123b0ccef3d4c9f99840201ca560f9efbb

  • SHA256

    6acb4768608674e9c40a718cd1815407d7fbeef255361af5a539343f988ac2ce

  • SHA512

    122e5fe6c35f82694f2a66fbb18de46ac4319f95c309e992d6990552573afe1c1b0c14411473613511e97589f84e551c3daa40ac2e5ba6ffbd1f6f9531c7fefe

  • SSDEEP

    12288:B60M9xXiBE4RHWUrCzxo4xUupSMrFCsNEfF4Sze:EXNeEmXGG4quouFCsNaHze

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6acb4768608674e9c40a718cd1815407d7fbeef255361af5a539343f988ac2ce.exe
    "C:\Users\Admin\AppData\Local\Temp\6acb4768608674e9c40a718cd1815407d7fbeef255361af5a539343f988ac2ce.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Users\Admin\AppData\Local\Temp\6acb4768608674e9c40a718cd1815407d7fbeef255361af5a539343f988ac2ce.exe
      start
      2⤵
        PID:696
      • C:\Users\Admin\AppData\Local\Temp\6acb4768608674e9c40a718cd1815407d7fbeef255361af5a539343f988ac2ce.exe
        watch
        2⤵
          PID:1336

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/696-57-0x0000000000000000-mapping.dmp
      • memory/696-62-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/696-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1336-56-0x0000000000000000-mapping.dmp
      • memory/1336-61-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1336-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1388-54-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1388-55-0x00000000768A1000-0x00000000768A3000-memory.dmp
        Filesize

        8KB

      • memory/1388-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB