Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 23:47

General

  • Target

    b349dbdf8db265941b261a12516783e5b2b5870d28688ec1a410121935b091fc.exe

  • Size

    31KB

  • MD5

    43891d61edf0d547680884490c851e18

  • SHA1

    4802449513459b41eb82220dad26b049a9c0969b

  • SHA256

    b349dbdf8db265941b261a12516783e5b2b5870d28688ec1a410121935b091fc

  • SHA512

    3271b659f10dd12b3a7431f0b219cbd7af18d9d83b370a3a4c6ea1f3b03da2bd0657cf1b45979433a6aa0f94a232937b4267425b93d8333c932ad18775a2dc94

  • SSDEEP

    768:Z+h7TzTBziifTeiZSVWihwEknh0L7OTLeNfQf6:kZ/nEkh8OTKNL

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:724
      • C:\Users\Admin\AppData\Local\Temp\b349dbdf8db265941b261a12516783e5b2b5870d28688ec1a410121935b091fc.exe
        "C:\Users\Admin\AppData\Local\Temp\b349dbdf8db265941b261a12516783e5b2b5870d28688ec1a410121935b091fc.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:5104

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/724-133-0x000000007FFF0000-0x000000007FFF7000-memory.dmp
      Filesize

      28KB

    • memory/5104-132-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/5104-134-0x0000000010000000-0x0000000010013000-memory.dmp
      Filesize

      76KB

    • memory/5104-135-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB