Analysis

  • max time kernel
    121s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:09

General

  • Target

    6d6b9005707f3bfd42fab14b766973fb21249f793b771405019c5da1cf183490.exe

  • Size

    518KB

  • MD5

    a308b1787a8d963e4b945465795f1a58

  • SHA1

    57fb2cdb5eef5c3c7661a448461b922bf5accce7

  • SHA256

    6d6b9005707f3bfd42fab14b766973fb21249f793b771405019c5da1cf183490

  • SHA512

    350318c8fdf0d9ddc9e12d91566acefaac1a73a9474b42362695401495b25377fedc6d03e16187ebf563532501507f8050e9ab455e3f165a9960cf9475a455c5

  • SSDEEP

    12288:UaP0CU/XN7/ZSAU+/DdfABI31wYYlLPt5oKnWq3RKb:h0N//rlfCqylLPt5/Wp

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d6b9005707f3bfd42fab14b766973fb21249f793b771405019c5da1cf183490.exe
    "C:\Users\Admin\AppData\Local\Temp\6d6b9005707f3bfd42fab14b766973fb21249f793b771405019c5da1cf183490.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Users\Admin\AppData\Local\Temp\6d6b9005707f3bfd42fab14b766973fb21249f793b771405019c5da1cf183490.exe
      start
      2⤵
        PID:1756
      • C:\Users\Admin\AppData\Local\Temp\6d6b9005707f3bfd42fab14b766973fb21249f793b771405019c5da1cf183490.exe
        watch
        2⤵
          PID:1812

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1756-134-0x0000000000000000-mapping.dmp
      • memory/1756-137-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1756-139-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1756-140-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1812-133-0x0000000000000000-mapping.dmp
      • memory/1812-136-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1812-138-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1812-141-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/3068-132-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/3068-135-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB