Analysis

  • max time kernel
    177s
  • max time network
    229s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:18

General

  • Target

    b4e024ccee83a5a46e3c7d87746e7fa31d4e152556953ec28a879aa44860c9b3.exe

  • Size

    528KB

  • MD5

    9edbf567f26a57b3c36e461300f38aaf

  • SHA1

    4ffdc30a59ee39c2afb443afa982d98f95329c09

  • SHA256

    b4e024ccee83a5a46e3c7d87746e7fa31d4e152556953ec28a879aa44860c9b3

  • SHA512

    6346c2e24e97879e4f57faf82cea2fe4a73b7bb4dac914f1674e08f6ba0a95757a6c55d3daa399cf0b11e02a9a2a4ed2724f4549c2160c55309f98a573e61ca2

  • SSDEEP

    12288:3gsnpN1rIym/XFD9GRqJL8zLL0wh2DhqpnAToZZQm5:3RnpN1rFmvJ9GRpLL0wS8ZQm5

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4e024ccee83a5a46e3c7d87746e7fa31d4e152556953ec28a879aa44860c9b3.exe
    "C:\Users\Admin\AppData\Local\Temp\b4e024ccee83a5a46e3c7d87746e7fa31d4e152556953ec28a879aa44860c9b3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:428
    • C:\Users\Admin\AppData\Local\Temp\b4e024ccee83a5a46e3c7d87746e7fa31d4e152556953ec28a879aa44860c9b3.exe
      tear
      2⤵
        PID:2628

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/428-132-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/428-133-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/428-135-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/2628-134-0x0000000000000000-mapping.dmp
    • memory/2628-136-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/2628-137-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/2628-138-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB