Analysis

  • max time kernel
    181s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:38

General

  • Target

    947a2511253e03174a99d8a7eb8c4e8924d50eb11ef919c0e2e550608b48f4df.exe

  • Size

    518KB

  • MD5

    22daffc4075fab2a3d1e33ae4362c56c

  • SHA1

    8a94fc0bf784293616a00a58d06a00ca8a695107

  • SHA256

    947a2511253e03174a99d8a7eb8c4e8924d50eb11ef919c0e2e550608b48f4df

  • SHA512

    b984e76a469446c826b47cc13809b29dcef059387bc8a4f5642cb852c691b086890ad055d6cafdd8be823c4d1d6c52c437d7701d7e340fb0acf6ab19c78c0eed

  • SSDEEP

    12288:okrvYu01WYGQVL9xWjWBrnwPUjASES/ya+WJPwTOEx/P7:okMu01cQVLPWjWyPuAsz+OPwTvx/P

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\947a2511253e03174a99d8a7eb8c4e8924d50eb11ef919c0e2e550608b48f4df.exe
    "C:\Users\Admin\AppData\Local\Temp\947a2511253e03174a99d8a7eb8c4e8924d50eb11ef919c0e2e550608b48f4df.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:360
    • C:\Users\Admin\AppData\Local\Temp\947a2511253e03174a99d8a7eb8c4e8924d50eb11ef919c0e2e550608b48f4df.exe
      start
      2⤵
        PID:112
      • C:\Users\Admin\AppData\Local\Temp\947a2511253e03174a99d8a7eb8c4e8924d50eb11ef919c0e2e550608b48f4df.exe
        watch
        2⤵
          PID:3492

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/112-133-0x0000000000000000-mapping.dmp
      • memory/112-135-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/112-137-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/360-134-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/3492-132-0x0000000000000000-mapping.dmp
      • memory/3492-136-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/3492-138-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB