Analysis

  • max time kernel
    47s
  • max time network
    73s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:09

General

  • Target

    6e7b00d629999b71f246e8852a80efc58284dd35e65ff89bec700795af41c5fd.exe

  • Size

    518KB

  • MD5

    b742e467b79dd412794dd306b0b22bcc

  • SHA1

    26061f3ff6ee398ff1fa2e6ec0679e59926a75cb

  • SHA256

    6e7b00d629999b71f246e8852a80efc58284dd35e65ff89bec700795af41c5fd

  • SHA512

    89a855287a75720af8371ebf3239fe8068d13fcf6c0ec442dfac87d196567aef5209601b103c4f6e7ca70bab8d25586555a4e6b6868d9a39a71e853a265bd587

  • SSDEEP

    6144:jCZcPcjakCIWXq7A9mYgu/LOQ9jIiHv+6L5sVlw75G9+lLPX9MM8e459KOoWqe6K:jCZ3DjATvHv2VwYYlLPt5oKnWq3pbP

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e7b00d629999b71f246e8852a80efc58284dd35e65ff89bec700795af41c5fd.exe
    "C:\Users\Admin\AppData\Local\Temp\6e7b00d629999b71f246e8852a80efc58284dd35e65ff89bec700795af41c5fd.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:972
    • C:\Users\Admin\AppData\Local\Temp\6e7b00d629999b71f246e8852a80efc58284dd35e65ff89bec700795af41c5fd.exe
      start
      2⤵
        PID:1472
      • C:\Users\Admin\AppData\Local\Temp\6e7b00d629999b71f246e8852a80efc58284dd35e65ff89bec700795af41c5fd.exe
        watch
        2⤵
          PID:1632

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/972-54-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/972-55-0x0000000075D01000-0x0000000075D03000-memory.dmp
        Filesize

        8KB

      • memory/972-58-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1472-57-0x0000000000000000-mapping.dmp
      • memory/1472-62-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1472-63-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1632-56-0x0000000000000000-mapping.dmp
      • memory/1632-61-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1632-64-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB