Analysis

  • max time kernel
    147s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:19

General

  • Target

    2ab38b7c15521a9e0ece8863c0f2055d75e47f1ef489fe72db194a007159db06.exe

  • Size

    522KB

  • MD5

    42b7d983362633bb20ef83c9ead9a3c0

  • SHA1

    e5fcd659e3f108b0573e9c2ff575af01bc15e81a

  • SHA256

    2ab38b7c15521a9e0ece8863c0f2055d75e47f1ef489fe72db194a007159db06

  • SHA512

    362fd69a0e0fff374d7e14a72793a29df198a4220a527278556fecf7c28418d9dd5cd49df573dd5666f50787c319a33833d06311e0a2698c65a0ec3b92d39a37

  • SSDEEP

    12288:oGjECO9/qoxuwIYP+sTUyTV2qJy18xQqpx8O5+:oGCw5wJ+sT1Jatqpx8

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ab38b7c15521a9e0ece8863c0f2055d75e47f1ef489fe72db194a007159db06.exe
    "C:\Users\Admin\AppData\Local\Temp\2ab38b7c15521a9e0ece8863c0f2055d75e47f1ef489fe72db194a007159db06.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3248
    • C:\Users\Admin\AppData\Local\Temp\2ab38b7c15521a9e0ece8863c0f2055d75e47f1ef489fe72db194a007159db06.exe
      start
      2⤵
        PID:2112
      • C:\Users\Admin\AppData\Local\Temp\2ab38b7c15521a9e0ece8863c0f2055d75e47f1ef489fe72db194a007159db06.exe
        watch
        2⤵
          PID:1004

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1004-133-0x0000000000000000-mapping.dmp
      • memory/1004-137-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1004-139-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1004-141-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1004-143-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2112-134-0x0000000000000000-mapping.dmp
      • memory/2112-136-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2112-138-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2112-140-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2112-142-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/3248-132-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/3248-135-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB