Analysis

  • max time kernel
    149s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:58

General

  • Target

    b305dd903fc44cbd8271a22996c250d59ffc6c3217936dd3b6b1c3fa2c4afef3.exe

  • Size

    518KB

  • MD5

    5af0463f6151510ca434372ac17cea7f

  • SHA1

    61df7fa8d4998e3154ce4b0e81ecac95d72f9bdd

  • SHA256

    b305dd903fc44cbd8271a22996c250d59ffc6c3217936dd3b6b1c3fa2c4afef3

  • SHA512

    f795876d1acdd0ddc5893066f4a2710f18f71697627518f8387f3496b12fd8e028757dd6e32389c04fca136ac2500fc36e1daef6d2fbc4b4d35a134f46d5684f

  • SSDEEP

    12288:QATwqGSP4LRFC2tr3lwYYlLPt5oKnWq360bl:QAAWqbNt2lLPt5/WCl

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b305dd903fc44cbd8271a22996c250d59ffc6c3217936dd3b6b1c3fa2c4afef3.exe
    "C:\Users\Admin\AppData\Local\Temp\b305dd903fc44cbd8271a22996c250d59ffc6c3217936dd3b6b1c3fa2c4afef3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Users\Admin\AppData\Local\Temp\b305dd903fc44cbd8271a22996c250d59ffc6c3217936dd3b6b1c3fa2c4afef3.exe
      start
      2⤵
        PID:1196
      • C:\Users\Admin\AppData\Local\Temp\b305dd903fc44cbd8271a22996c250d59ffc6c3217936dd3b6b1c3fa2c4afef3.exe
        watch
        2⤵
          PID:1304

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1196-134-0x0000000000000000-mapping.dmp
      • memory/1196-136-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1196-138-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1196-140-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1304-133-0x0000000000000000-mapping.dmp
      • memory/1304-137-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1304-139-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1304-141-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1436-132-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1436-135-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB