Analysis

  • max time kernel
    163s
  • max time network
    204s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:20

General

  • Target

    2581f6edb6b8cd478bd5b057bf81be15eaca950885d83fae6c1bd57a2a983664.exe

  • Size

    518KB

  • MD5

    427308b5bee1d58ce1623075a9b3f3b8

  • SHA1

    3a2e3fd742c453232b492bf52e25fa34629b58e5

  • SHA256

    2581f6edb6b8cd478bd5b057bf81be15eaca950885d83fae6c1bd57a2a983664

  • SHA512

    751a5ac81b514591f201029a9b81580e3fa12089b90ec25b9a0d86521d378f26c4a6e92980a7b714662646c7e0c81dd7b1005dcf61f7ed3ae82211f871392a3e

  • SSDEEP

    12288:g3oUzubW8XarruN/vmcQwYYlLPt5oKnWq3Gb7:gYgubW8qrrcmcRlLPt5/Wb7

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2581f6edb6b8cd478bd5b057bf81be15eaca950885d83fae6c1bd57a2a983664.exe
    "C:\Users\Admin\AppData\Local\Temp\2581f6edb6b8cd478bd5b057bf81be15eaca950885d83fae6c1bd57a2a983664.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4308
    • C:\Users\Admin\AppData\Local\Temp\2581f6edb6b8cd478bd5b057bf81be15eaca950885d83fae6c1bd57a2a983664.exe
      watch
      2⤵
        PID:3076
      • C:\Users\Admin\AppData\Local\Temp\2581f6edb6b8cd478bd5b057bf81be15eaca950885d83fae6c1bd57a2a983664.exe
        start
        2⤵
          PID:3696

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3076-133-0x0000000000000000-mapping.dmp
      • memory/3076-136-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/3076-139-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/3696-134-0x0000000000000000-mapping.dmp
      • memory/3696-137-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/3696-138-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4308-132-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4308-135-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB