Analysis

  • max time kernel
    154s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:41

General

  • Target

    8e802bd949807bc5e66858ae1d021af1ef9e0376058aaa3c1ecbec3ea5f4f2ce.exe

  • Size

    522KB

  • MD5

    664eb44d277e1ee426fb7e71583a426c

  • SHA1

    dcf5d0edd7536d37cef523757881db29a4a75c85

  • SHA256

    8e802bd949807bc5e66858ae1d021af1ef9e0376058aaa3c1ecbec3ea5f4f2ce

  • SHA512

    d013ec482c852a560f1d84bdef43f55fc41979fdf0f52f818deed6001b48c6a41d07f2009b603f4d2fa7be32164fda434a0369f24f25522932a10692c8a98640

  • SSDEEP

    12288:uObmbiNOgSbrPgeLL6l/3ySCDpwtWsjYO9Atwl:ueNIkeCB3yHCrkO9qw

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e802bd949807bc5e66858ae1d021af1ef9e0376058aaa3c1ecbec3ea5f4f2ce.exe
    "C:\Users\Admin\AppData\Local\Temp\8e802bd949807bc5e66858ae1d021af1ef9e0376058aaa3c1ecbec3ea5f4f2ce.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Users\Admin\AppData\Local\Temp\8e802bd949807bc5e66858ae1d021af1ef9e0376058aaa3c1ecbec3ea5f4f2ce.exe
      start
      2⤵
        PID:4464
      • C:\Users\Admin\AppData\Local\Temp\8e802bd949807bc5e66858ae1d021af1ef9e0376058aaa3c1ecbec3ea5f4f2ce.exe
        watch
        2⤵
          PID:4564

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3036-132-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/3036-135-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4464-134-0x0000000000000000-mapping.dmp
      • memory/4464-137-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4464-138-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4464-140-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4564-133-0x0000000000000000-mapping.dmp
      • memory/4564-136-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4564-139-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4564-141-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB