Analysis

  • max time kernel
    162s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:32

General

  • Target

    9de87399ae9056c74d589a4601aa335252671a877147a3aef96a35afba08990c.exe

  • Size

    518KB

  • MD5

    81dd2a3eadb7de8734b0245bb27a3e8e

  • SHA1

    283d98f0b3c94120df86045ce198e171f6dd5907

  • SHA256

    9de87399ae9056c74d589a4601aa335252671a877147a3aef96a35afba08990c

  • SHA512

    60c006ec2369007fd778330f62a12ca5ebf7238a2b776d0d59f3043f21a1e39a79f859088bd9638b794acacb52efb9ed2f6b69ed25d6e7e00166cc6b0908f0f5

  • SSDEEP

    12288:4NevR5J31glXEmOie/5lwPUjASES/ya+WJPwTOEM/g3:tL3KlUmOie4PuAsz+OPwTvM/

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9de87399ae9056c74d589a4601aa335252671a877147a3aef96a35afba08990c.exe
    "C:\Users\Admin\AppData\Local\Temp\9de87399ae9056c74d589a4601aa335252671a877147a3aef96a35afba08990c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Users\Admin\AppData\Local\Temp\9de87399ae9056c74d589a4601aa335252671a877147a3aef96a35afba08990c.exe
      start
      2⤵
        PID:3552
      • C:\Users\Admin\AppData\Local\Temp\9de87399ae9056c74d589a4601aa335252671a877147a3aef96a35afba08990c.exe
        watch
        2⤵
          PID:1748

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1416-134-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1748-132-0x0000000000000000-mapping.dmp
      • memory/1748-136-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1748-138-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/3552-133-0x0000000000000000-mapping.dmp
      • memory/3552-135-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/3552-137-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB