Analysis

  • max time kernel
    169s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:45

General

  • Target

    25cdc9fe6b24f6457236b78e037b053eb1b6594cc647d7aa3707f7dabc5ce66f.exe

  • Size

    524KB

  • MD5

    4de38312dfdb05914b43bb14a60650f3

  • SHA1

    66de455a23e975f6f8b4084ec6ca2ada8dee467e

  • SHA256

    25cdc9fe6b24f6457236b78e037b053eb1b6594cc647d7aa3707f7dabc5ce66f

  • SHA512

    3eb83929528c7879dccb0638ca28c467304b73664a389c151b2094152713828eee484d3e92cef705591b403e48b2e623bfb274e2c4c6374b56772ab1b353abfe

  • SSDEEP

    12288:G14qHUWfHH97AwjLTXL9cZOgVzvBVKXCuapzDBGx:GFHJH1R39ckgVzvSXCXD

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25cdc9fe6b24f6457236b78e037b053eb1b6594cc647d7aa3707f7dabc5ce66f.exe
    "C:\Users\Admin\AppData\Local\Temp\25cdc9fe6b24f6457236b78e037b053eb1b6594cc647d7aa3707f7dabc5ce66f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3928
    • C:\Users\Admin\AppData\Local\Temp\25cdc9fe6b24f6457236b78e037b053eb1b6594cc647d7aa3707f7dabc5ce66f.exe
      tear
      2⤵
        PID:432

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/432-132-0x0000000000000000-mapping.dmp
    • memory/432-134-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/432-135-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/432-136-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/432-137-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/3928-133-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB