Analysis

  • max time kernel
    198s
  • max time network
    203s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 07:38

General

  • Target

    b6e905a429290de724e9369fc9293a7f240eaeb58c7361a111b374bb65644595.exe

  • Size

    522KB

  • MD5

    2cec97068af886ea6a64fb68c3d639a9

  • SHA1

    ff41288f72997c4223dfd7e823f89986c91f0588

  • SHA256

    b6e905a429290de724e9369fc9293a7f240eaeb58c7361a111b374bb65644595

  • SHA512

    4c856636746a047ccb78510681351f9bf7e1739dcbea869455bccb40c9bb4e744c4f4ec85ba6886093d49298b0cc0708eb9f54b80e7f0d98592145ce662c4719

  • SSDEEP

    6144:5AzESsdW7/UmtdI6b9uxi1lDfAML8IFD6AVz22BSlw75G9+lLPX9MM8e459KOoWE:mz5S631lDpzFeAmwYYlLPt5oKnWq30bq

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6e905a429290de724e9369fc9293a7f240eaeb58c7361a111b374bb65644595.exe
    "C:\Users\Admin\AppData\Local\Temp\b6e905a429290de724e9369fc9293a7f240eaeb58c7361a111b374bb65644595.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3848
    • C:\Users\Admin\AppData\Local\Temp\b6e905a429290de724e9369fc9293a7f240eaeb58c7361a111b374bb65644595.exe
      start
      2⤵
        PID:3272
      • C:\Users\Admin\AppData\Local\Temp\b6e905a429290de724e9369fc9293a7f240eaeb58c7361a111b374bb65644595.exe
        watch
        2⤵
          PID:1944

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1944-133-0x0000000000000000-mapping.dmp
      • memory/1944-137-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1944-139-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1944-141-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/3272-134-0x0000000000000000-mapping.dmp
      • memory/3272-136-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/3272-138-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/3272-140-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/3848-132-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/3848-135-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB