Analysis

  • max time kernel
    112s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:48

General

  • Target

    2187e8ed84c5ebc75097b7d3963056fa6cffd83e6a6140e15b86b5a565b9f7d4.exe

  • Size

    525KB

  • MD5

    2dc5146d5d475f5919e640c02109a2d4

  • SHA1

    1a3ed5ab1bb2efe1d21101a2e08e045df50dbb1b

  • SHA256

    2187e8ed84c5ebc75097b7d3963056fa6cffd83e6a6140e15b86b5a565b9f7d4

  • SHA512

    94af8d494588e520df3b457db702d355a8bc4e20ad4abf4b5c9b61b28ea23de3c6cfaa2b68600e81afc3bef35456e48b302a6c9015b2d9ea0f46047aac92ece6

  • SSDEEP

    6144:hRSFRB95hp2tfuogKO0VfPaYcNnGXEFHQKxqCiyF+OMV7bgVFEGh/DFTiQgV7YX2:hQjrKO08jNGXktqinBDNiQA7c6wq0of

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2187e8ed84c5ebc75097b7d3963056fa6cffd83e6a6140e15b86b5a565b9f7d4.exe
    "C:\Users\Admin\AppData\Local\Temp\2187e8ed84c5ebc75097b7d3963056fa6cffd83e6a6140e15b86b5a565b9f7d4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3392
    • C:\Users\Admin\AppData\Local\Temp\2187e8ed84c5ebc75097b7d3963056fa6cffd83e6a6140e15b86b5a565b9f7d4.exe
      start
      2⤵
        PID:4152
      • C:\Users\Admin\AppData\Local\Temp\2187e8ed84c5ebc75097b7d3963056fa6cffd83e6a6140e15b86b5a565b9f7d4.exe
        watch
        2⤵
          PID:4056

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3392-134-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4056-132-0x0000000000000000-mapping.dmp
      • memory/4056-135-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4056-139-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4152-133-0x0000000000000000-mapping.dmp
      • memory/4152-136-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4152-137-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4152-138-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB