Analysis

  • max time kernel
    91s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:48

General

  • Target

    842a893f16bc2419dfc3b5fd9da6453acc9e4b786727b66dc68adc7c5f8bd0a9.exe

  • Size

    518KB

  • MD5

    06245041cfea06bc76b3e9a527039a05

  • SHA1

    5d344cad8d26ab4d1cefd7ec7718fcc8290742c3

  • SHA256

    842a893f16bc2419dfc3b5fd9da6453acc9e4b786727b66dc68adc7c5f8bd0a9

  • SHA512

    bb4c809470683ea8e1961538b30f53a477146edadbed040e529cff15fafc7101517fb4e087ba46c996fbf0dae4aaff0feb32baa09121210d7c5682b8ee76115a

  • SSDEEP

    6144:gHWqKxgBjHmqeyyxWFh1mkE8vDwPbvMrMk/5LiZSKIEh7Ut/ybG+nWJUAwa1OOml:g2qKxn1swPUjASES/ya+WJPwTOE3/pe

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\842a893f16bc2419dfc3b5fd9da6453acc9e4b786727b66dc68adc7c5f8bd0a9.exe
    "C:\Users\Admin\AppData\Local\Temp\842a893f16bc2419dfc3b5fd9da6453acc9e4b786727b66dc68adc7c5f8bd0a9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4204
    • C:\Users\Admin\AppData\Local\Temp\842a893f16bc2419dfc3b5fd9da6453acc9e4b786727b66dc68adc7c5f8bd0a9.exe
      start
      2⤵
        PID:5072
      • C:\Users\Admin\AppData\Local\Temp\842a893f16bc2419dfc3b5fd9da6453acc9e4b786727b66dc68adc7c5f8bd0a9.exe
        watch
        2⤵
          PID:4948

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4204-132-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4204-135-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4948-133-0x0000000000000000-mapping.dmp
      • memory/4948-136-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4948-139-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/5072-134-0x0000000000000000-mapping.dmp
      • memory/5072-137-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/5072-138-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB