Analysis

  • max time kernel
    146s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:12

General

  • Target

    1873a7ba0b20a25b84899784762516fa32f8b4cb995125dcc29535f6ae3f14f4.exe

  • Size

    524KB

  • MD5

    bcef5884816979b82744389cf77f757e

  • SHA1

    df8c302e53acbc7f56a0d8a39ce9509bf5ea7d98

  • SHA256

    1873a7ba0b20a25b84899784762516fa32f8b4cb995125dcc29535f6ae3f14f4

  • SHA512

    087ed8e81116594dd69f5e340bbddd9cfb9d6132d09b88ed3250fc00899affb574577eab0ce68dc5686bae3e92158b7f3ad946ca504cb6dfdfbe769b9994f350

  • SSDEEP

    12288:+3h7ZispfQmWOyVQSQG52XWv4bON/uL63PTb/g0OJp/Cbp:GhHVK7V/QG52mOy/uE/Qf6d

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1873a7ba0b20a25b84899784762516fa32f8b4cb995125dcc29535f6ae3f14f4.exe
    "C:\Users\Admin\AppData\Local\Temp\1873a7ba0b20a25b84899784762516fa32f8b4cb995125dcc29535f6ae3f14f4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4600
    • C:\Users\Admin\AppData\Local\Temp\1873a7ba0b20a25b84899784762516fa32f8b4cb995125dcc29535f6ae3f14f4.exe
      start
      2⤵
        PID:3864
      • C:\Users\Admin\AppData\Local\Temp\1873a7ba0b20a25b84899784762516fa32f8b4cb995125dcc29535f6ae3f14f4.exe
        watch
        2⤵
          PID:4284

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3864-133-0x0000000000000000-mapping.dmp
      • memory/3864-136-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/3864-137-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4284-132-0x0000000000000000-mapping.dmp
      • memory/4284-135-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4284-138-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4600-134-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB