Analysis

  • max time kernel
    172s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:44

General

  • Target

    287f763b35f744ea3ccedc686f11a67833a0cec40977ab71fa4b0415d59aafef.exe

  • Size

    521KB

  • MD5

    8441372885678ceafadb87c31089387a

  • SHA1

    9dcf279ace68d31572cdde46b313443d45d9a8ba

  • SHA256

    287f763b35f744ea3ccedc686f11a67833a0cec40977ab71fa4b0415d59aafef

  • SHA512

    9da871bd1da357e7bdb93bb9dc80add08eebc3844a1c48684edfa9dcf71b880087b967f95c924c0ba75266a5b519e5f940ef7ddb1984af30634d21a893684ef6

  • SSDEEP

    6144:yxkkTLnhtqlYk/wiOF3vxtYtlWTGxw9v3Sg8Gf8yRtD3iBeJQG2XRdNdwJPN:yOkkwiEGxTGexGWRLUP

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\287f763b35f744ea3ccedc686f11a67833a0cec40977ab71fa4b0415d59aafef.exe
    "C:\Users\Admin\AppData\Local\Temp\287f763b35f744ea3ccedc686f11a67833a0cec40977ab71fa4b0415d59aafef.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Users\Admin\AppData\Local\Temp\287f763b35f744ea3ccedc686f11a67833a0cec40977ab71fa4b0415d59aafef.exe
      start
      2⤵
        PID:4688
      • C:\Users\Admin\AppData\Local\Temp\287f763b35f744ea3ccedc686f11a67833a0cec40977ab71fa4b0415d59aafef.exe
        watch
        2⤵
          PID:2484

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1728-134-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/2484-132-0x0000000000000000-mapping.dmp
      • memory/2484-136-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/2484-139-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4688-133-0x0000000000000000-mapping.dmp
      • memory/4688-135-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4688-137-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4688-138-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB