Analysis

  • max time kernel
    250s
  • max time network
    332s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:34

General

  • Target

    9b9d77b64aa5b38bd6038c189f77a36361f0b24bfa3bb7a79b66541b076a11d0.exe

  • Size

    524KB

  • MD5

    4661d79ddeb6f382712c9b1ea905cb60

  • SHA1

    3062fc4f03af523519ef584201e6a26cd8647198

  • SHA256

    9b9d77b64aa5b38bd6038c189f77a36361f0b24bfa3bb7a79b66541b076a11d0

  • SHA512

    21e7bc8fc75d995a16f82610f3236475c06921a6580360a422022cc6037b4f53b6b0572bc229e5aa6865a1f075f80e1260eb25700c7e14a8394dcdb425a10013

  • SSDEEP

    12288:rPwvhkzPpYJ6q9Xf6e3K7oc5M1lagjnRyPSAMuP:rPwvhqpYJ6q9iUK0FagjRyPSAMk

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b9d77b64aa5b38bd6038c189f77a36361f0b24bfa3bb7a79b66541b076a11d0.exe
    "C:\Users\Admin\AppData\Local\Temp\9b9d77b64aa5b38bd6038c189f77a36361f0b24bfa3bb7a79b66541b076a11d0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Users\Admin\AppData\Local\Temp\9b9d77b64aa5b38bd6038c189f77a36361f0b24bfa3bb7a79b66541b076a11d0.exe
      tear
      2⤵
        PID:4636

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1936-132-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1936-133-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1936-135-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1936-136-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/4636-134-0x0000000000000000-mapping.dmp
    • memory/4636-137-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/4636-138-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB