Analysis

  • max time kernel
    199s
  • max time network
    207s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:11

General

  • Target

    703ea2e83277e30cf7c9ec67e76746de3264fe48036cf54677ea2ebf0ac4ea25.exe

  • Size

    521KB

  • MD5

    ad319ece7b5cd37d87a479b518813b72

  • SHA1

    3e2ce7ee72cc901623206111f56e18013388c38f

  • SHA256

    703ea2e83277e30cf7c9ec67e76746de3264fe48036cf54677ea2ebf0ac4ea25

  • SHA512

    11f51e5a46b170130aab4e82f9ecba189de56d828c56d9419057db575e2e6c1509904fc5673ad1e047f49cfa858d1ed684a2ba5201e99d1c143006f98f0bdee8

  • SSDEEP

    12288:RwsPSFiNobNVBSCxHo4N6vxGexGWRLUM:Rw6Ei85xHl+9GWS

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\703ea2e83277e30cf7c9ec67e76746de3264fe48036cf54677ea2ebf0ac4ea25.exe
    "C:\Users\Admin\AppData\Local\Temp\703ea2e83277e30cf7c9ec67e76746de3264fe48036cf54677ea2ebf0ac4ea25.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4112
    • C:\Users\Admin\AppData\Local\Temp\703ea2e83277e30cf7c9ec67e76746de3264fe48036cf54677ea2ebf0ac4ea25.exe
      start
      2⤵
        PID:4976
      • C:\Users\Admin\AppData\Local\Temp\703ea2e83277e30cf7c9ec67e76746de3264fe48036cf54677ea2ebf0ac4ea25.exe
        watch
        2⤵
          PID:4960

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4112-134-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4960-132-0x0000000000000000-mapping.dmp
      • memory/4960-135-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4960-138-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4976-133-0x0000000000000000-mapping.dmp
      • memory/4976-136-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4976-137-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB