Analysis

  • max time kernel
    151s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:01

General

  • Target

    9bbef80dae835286eca8c7ab48da94777df298e306b5ea77ec357d6b7309bda9.exe

  • Size

    518KB

  • MD5

    229f5ff8980c02ec08ed6d6e03bba39b

  • SHA1

    896e9e5658d4b4a40dd52e7927a86f5d8fd07e13

  • SHA256

    9bbef80dae835286eca8c7ab48da94777df298e306b5ea77ec357d6b7309bda9

  • SHA512

    c2bdb91718db5b776c7f64c7113e038edca8e78449e69d28ee62e295d0690f423be130e8e42467774647e3fd3421af3a9de470530333708c670e258912eb9a12

  • SSDEEP

    12288:J7vt/Xn/XqQlRGj5wCwYYlLPt5oKnWq3pb:J7vtf/6QXW+lLPt5/WQ

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9bbef80dae835286eca8c7ab48da94777df298e306b5ea77ec357d6b7309bda9.exe
    "C:\Users\Admin\AppData\Local\Temp\9bbef80dae835286eca8c7ab48da94777df298e306b5ea77ec357d6b7309bda9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2836
    • C:\Users\Admin\AppData\Local\Temp\9bbef80dae835286eca8c7ab48da94777df298e306b5ea77ec357d6b7309bda9.exe
      start
      2⤵
        PID:4504
      • C:\Users\Admin\AppData\Local\Temp\9bbef80dae835286eca8c7ab48da94777df298e306b5ea77ec357d6b7309bda9.exe
        watch
        2⤵
          PID:1688

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1688-133-0x0000000000000000-mapping.dmp
      • memory/1688-136-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1688-138-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1688-141-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/2836-132-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/2836-135-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4504-134-0x0000000000000000-mapping.dmp
      • memory/4504-137-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4504-139-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4504-140-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB