Analysis

  • max time kernel
    94s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:02

General

  • Target

    95d2f276cf2b66370486f60731422107db56936636a328b65c55e8ae4a8b66e1.exe

  • Size

    522KB

  • MD5

    d49930f40675ab52570225b2467b9ecc

  • SHA1

    30aee3121cf659f058356c471ba3d05fb32b53e3

  • SHA256

    95d2f276cf2b66370486f60731422107db56936636a328b65c55e8ae4a8b66e1

  • SHA512

    24a45066704e9863ab2f920921f9083bcc4cb64ebe969b0d8b260c8fc4c33841c614f614fe468aff3bfb9160a0531d7d6f40b1e351961d32c620ef34299dd347

  • SSDEEP

    12288:nfmjcirbBbKhjjYxpfS+wYYlLPt5oKnWq3AkbM:ejcirbtelLPt5/WgM

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\95d2f276cf2b66370486f60731422107db56936636a328b65c55e8ae4a8b66e1.exe
    "C:\Users\Admin\AppData\Local\Temp\95d2f276cf2b66370486f60731422107db56936636a328b65c55e8ae4a8b66e1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5036
    • C:\Users\Admin\AppData\Local\Temp\95d2f276cf2b66370486f60731422107db56936636a328b65c55e8ae4a8b66e1.exe
      start
      2⤵
        PID:4180
      • C:\Users\Admin\AppData\Local\Temp\95d2f276cf2b66370486f60731422107db56936636a328b65c55e8ae4a8b66e1.exe
        watch
        2⤵
          PID:4756

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4180-134-0x0000000000000000-mapping.dmp
      • memory/4180-136-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4180-138-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4180-140-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4756-133-0x0000000000000000-mapping.dmp
      • memory/4756-137-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4756-139-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4756-141-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/5036-132-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/5036-135-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB