Analysis

  • max time kernel
    187s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:03

General

  • Target

    92563859711ccb13f87cc0333574ce8485389e390f9e1620033013e03ad88e9e.exe

  • Size

    518KB

  • MD5

    862e967745ad8d49bb4634674f146ccb

  • SHA1

    fd9ecf4d49614c2a8f67065198ac2076dd9d4d07

  • SHA256

    92563859711ccb13f87cc0333574ce8485389e390f9e1620033013e03ad88e9e

  • SHA512

    2c51ae3b2280c712b61e69fa407eceef260488ae0363550ff7cc3fd63142c9d2d585ff1443c621b5ae3eeea614ae6a7ca6021042d532377966624d66d610a34c

  • SSDEEP

    12288:0ETqnz4zgV84ujoIA4YewYYlLPt5oKnWq3EmkbI6C:rqn8zh4CooIlLPt5/WZjI

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92563859711ccb13f87cc0333574ce8485389e390f9e1620033013e03ad88e9e.exe
    "C:\Users\Admin\AppData\Local\Temp\92563859711ccb13f87cc0333574ce8485389e390f9e1620033013e03ad88e9e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4556
    • C:\Users\Admin\AppData\Local\Temp\92563859711ccb13f87cc0333574ce8485389e390f9e1620033013e03ad88e9e.exe
      start
      2⤵
        PID:4452
      • C:\Users\Admin\AppData\Local\Temp\92563859711ccb13f87cc0333574ce8485389e390f9e1620033013e03ad88e9e.exe
        watch
        2⤵
          PID:4276

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4276-133-0x0000000000000000-mapping.dmp
      • memory/4276-136-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4276-140-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4452-134-0x0000000000000000-mapping.dmp
      • memory/4452-137-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4452-138-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4452-139-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4556-132-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4556-135-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB