Analysis

  • max time kernel
    90s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:15

General

  • Target

    49155f86ecf69bd01c6df9bdb07b7d103926e39ed7dda2bddbb06cc779158688.exe

  • Size

    522KB

  • MD5

    5ad9c3899740a64a0427e31635e8be0b

  • SHA1

    0a583a2a325ec9d94c2454eb5aee87ab4f72c08a

  • SHA256

    49155f86ecf69bd01c6df9bdb07b7d103926e39ed7dda2bddbb06cc779158688

  • SHA512

    6f4733ddd9cbc98051e3c36661837d8391d436375739e91c8282078575de6d443b85fe9e1652a0e2c0dacd5cbc9c07d23b044630b499a723b888137df9353b49

  • SSDEEP

    12288:wdODL4KpNSIODP54Irxy18xQqpx8O5UHf:wdODHkIODP54Axatqpx8N

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\49155f86ecf69bd01c6df9bdb07b7d103926e39ed7dda2bddbb06cc779158688.exe
    "C:\Users\Admin\AppData\Local\Temp\49155f86ecf69bd01c6df9bdb07b7d103926e39ed7dda2bddbb06cc779158688.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Users\Admin\AppData\Local\Temp\49155f86ecf69bd01c6df9bdb07b7d103926e39ed7dda2bddbb06cc779158688.exe
      start
      2⤵
        PID:5100
      • C:\Users\Admin\AppData\Local\Temp\49155f86ecf69bd01c6df9bdb07b7d103926e39ed7dda2bddbb06cc779158688.exe
        watch
        2⤵
          PID:1780

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1780-133-0x0000000000000000-mapping.dmp
      • memory/1780-136-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1780-139-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1780-141-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2328-132-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2328-135-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/5100-134-0x0000000000000000-mapping.dmp
      • memory/5100-137-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/5100-138-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/5100-140-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB