Analysis

  • max time kernel
    150s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:15

General

  • Target

    475d538ac55dd15dd79da1411a35413d11fb8aaf2bbaf245162f2b476a0e33a5.exe

  • Size

    518KB

  • MD5

    d90d0e2e1ebffc7b06872806ba9865b3

  • SHA1

    43f894c2d6993c971bec3ab4dd94c2175f2d8b5f

  • SHA256

    475d538ac55dd15dd79da1411a35413d11fb8aaf2bbaf245162f2b476a0e33a5

  • SHA512

    84756af75549f0d9c931161f769fdf98754b3e00ed015eae4736199ed1a0ee89dde7d7acfd32740423ada7ba5564a48be4a6bcdc01d557f334770f9e37ae496d

  • SSDEEP

    12288:TRJ1Bs1E7JB9Zvvm4xqvvkwYYlLPt5oKnWq3Sb:OEXDX/wlLPt5/WP

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\475d538ac55dd15dd79da1411a35413d11fb8aaf2bbaf245162f2b476a0e33a5.exe
    "C:\Users\Admin\AppData\Local\Temp\475d538ac55dd15dd79da1411a35413d11fb8aaf2bbaf245162f2b476a0e33a5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4528
    • C:\Users\Admin\AppData\Local\Temp\475d538ac55dd15dd79da1411a35413d11fb8aaf2bbaf245162f2b476a0e33a5.exe
      start
      2⤵
        PID:3588
      • C:\Users\Admin\AppData\Local\Temp\475d538ac55dd15dd79da1411a35413d11fb8aaf2bbaf245162f2b476a0e33a5.exe
        watch
        2⤵
          PID:1224

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1224-134-0x0000000000000000-mapping.dmp
      • memory/1224-138-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1224-140-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/3588-135-0x0000000000000000-mapping.dmp
      • memory/3588-137-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/3588-139-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4528-132-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4528-133-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4528-136-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB