Analysis

  • max time kernel
    92s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:08

General

  • Target

    74c51c3a6417c17fe85e8f509332e584aca7c5a763c20ae9e79aace662923739.exe

  • Size

    526KB

  • MD5

    9fbd9dce4b1db352c29ac2ad40967695

  • SHA1

    276b361ea0a033f808a00183dee6d8b9c36a3c22

  • SHA256

    74c51c3a6417c17fe85e8f509332e584aca7c5a763c20ae9e79aace662923739

  • SHA512

    f4bdb6833de4435a48a2b85cfb311eb5bbbc9596ae1b141cd65219fdbd3ee76cfc74a4220155b54ca44f2aac1e1e5c0ab4c1577632fd641e0ee915539b9741fb

  • SSDEEP

    6144:kWexay7Q78KiOXZ3xYsIp4ssvYe4rX709z4UhmQy1CrxQqD9RSaSz+8O5rAnF:Wod8C4jn09ly18xQqpx8O5rAF

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74c51c3a6417c17fe85e8f509332e584aca7c5a763c20ae9e79aace662923739.exe
    "C:\Users\Admin\AppData\Local\Temp\74c51c3a6417c17fe85e8f509332e584aca7c5a763c20ae9e79aace662923739.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4748
    • C:\Users\Admin\AppData\Local\Temp\74c51c3a6417c17fe85e8f509332e584aca7c5a763c20ae9e79aace662923739.exe
      start
      2⤵
        PID:4200
      • C:\Users\Admin\AppData\Local\Temp\74c51c3a6417c17fe85e8f509332e584aca7c5a763c20ae9e79aace662923739.exe
        watch
        2⤵
          PID:2724

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2724-133-0x0000000000000000-mapping.dmp
      • memory/2724-136-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2724-138-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2724-140-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2724-143-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4200-134-0x0000000000000000-mapping.dmp
      • memory/4200-137-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4200-139-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4200-141-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4200-142-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4748-132-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4748-135-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB