Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:53

General

  • Target

    d0820452d6d8ceed37994c0ed638c7d4f7d9965585c05a06e617dabac984638d.exe

  • Size

    518KB

  • MD5

    e36431599debc81c0f0db7bd2e52b20c

  • SHA1

    c2b2fae151b5dcf0050ac5c4b38b5d2114cc697b

  • SHA256

    d0820452d6d8ceed37994c0ed638c7d4f7d9965585c05a06e617dabac984638d

  • SHA512

    8d342cec5f9470f6cb36df85a0cb0713971dfe4d3c350fd176b24f513eb1005e4d6960f2b59fef73483c9450ef18af873e127aa6f26881be0bae56d2e155c2e9

  • SSDEEP

    6144:E//NKwMiCKZ5rctIB9KGWrvfAMl0ncR1Gglw75G9+lLPX9MM8e459KOoWqe6w58H:BwtQtBGUHAXcR7wYYlLPt5oKnWq3Bb

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0820452d6d8ceed37994c0ed638c7d4f7d9965585c05a06e617dabac984638d.exe
    "C:\Users\Admin\AppData\Local\Temp\d0820452d6d8ceed37994c0ed638c7d4f7d9965585c05a06e617dabac984638d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5056
    • C:\Users\Admin\AppData\Local\Temp\d0820452d6d8ceed37994c0ed638c7d4f7d9965585c05a06e617dabac984638d.exe
      start
      2⤵
        PID:2536
      • C:\Users\Admin\AppData\Local\Temp\d0820452d6d8ceed37994c0ed638c7d4f7d9965585c05a06e617dabac984638d.exe
        watch
        2⤵
          PID:4212

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2536-135-0x0000000000000000-mapping.dmp
      • memory/2536-138-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/2536-140-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/2536-141-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4212-134-0x0000000000000000-mapping.dmp
      • memory/4212-137-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4212-139-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4212-142-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/5056-132-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/5056-133-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/5056-136-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB