Analysis

  • max time kernel
    90s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:22

General

  • Target

    1bd67962179042001e5d0ce593f896d984b4a2c34c547b151d37302c87d3b784.exe

  • Size

    522KB

  • MD5

    35e95d049c64350bd113dd0db3bab52f

  • SHA1

    e5046a6becdfcf48187487f40e3cae03744b3895

  • SHA256

    1bd67962179042001e5d0ce593f896d984b4a2c34c547b151d37302c87d3b784

  • SHA512

    5d151b7980818a4883daadc60ebb54ed9e21b6c89462411b06cff14702084bd1c1a3356564033a28fa6c288c023d2d5111581d1d6121500e9721a1d78404705c

  • SSDEEP

    12288:vAzyYRu42vejegKJBa5FCzxo4xUupSMrFCsNEfF4SJ:Ee2jeZQ5cG4quouFCsNaHJ

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1bd67962179042001e5d0ce593f896d984b4a2c34c547b151d37302c87d3b784.exe
    "C:\Users\Admin\AppData\Local\Temp\1bd67962179042001e5d0ce593f896d984b4a2c34c547b151d37302c87d3b784.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Users\Admin\AppData\Local\Temp\1bd67962179042001e5d0ce593f896d984b4a2c34c547b151d37302c87d3b784.exe
      start
      2⤵
        PID:4780
      • C:\Users\Admin\AppData\Local\Temp\1bd67962179042001e5d0ce593f896d984b4a2c34c547b151d37302c87d3b784.exe
        watch
        2⤵
          PID:2184

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1688-134-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2184-132-0x0000000000000000-mapping.dmp
      • memory/2184-135-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2184-138-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4780-133-0x0000000000000000-mapping.dmp
      • memory/4780-136-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4780-137-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB