Analysis

  • max time kernel
    152s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:47

General

  • Target

    86278f7d958bcbcbea14d85c06a50afde8b32429d64fdfd2b08d1e0336012bff.exe

  • Size

    524KB

  • MD5

    708dd83cea20611bfcffd2cff170b57c

  • SHA1

    1e5943e3cbc462385f2111d5bbe68a26d39c5edb

  • SHA256

    86278f7d958bcbcbea14d85c06a50afde8b32429d64fdfd2b08d1e0336012bff

  • SHA512

    21fb56167ebb89d2441aafa50f7a5d7f688fe75249265f5dc11ae74f080546ca8202db7d4c1bb0c13316a21d644ec612c84c21c95ba2e19ec947cf02ada518b4

  • SSDEEP

    6144:zYIVgPRvlaDQTVmA267FWKOIGwg8EmVzSp+vajCECBZvBVF8X2Vx2FBa3Lm+dpHZ:fm+DQTVmjq7uqaGVzvBVKXCuapzDBG

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\86278f7d958bcbcbea14d85c06a50afde8b32429d64fdfd2b08d1e0336012bff.exe
    "C:\Users\Admin\AppData\Local\Temp\86278f7d958bcbcbea14d85c06a50afde8b32429d64fdfd2b08d1e0336012bff.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Users\Admin\AppData\Local\Temp\86278f7d958bcbcbea14d85c06a50afde8b32429d64fdfd2b08d1e0336012bff.exe
      tear
      2⤵
        PID:4244

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1056-132-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1056-134-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/4244-133-0x0000000000000000-mapping.dmp
    • memory/4244-135-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/4244-136-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/4244-137-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB