Analysis

  • max time kernel
    90s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:23

General

  • Target

    4c47a86be4e8d5e9f988919dd7457e50efd3057a09a8d89ceb2de9d077f4418d.exe

  • Size

    524KB

  • MD5

    993b979a459f907484bd99ec363338e8

  • SHA1

    41868b3991b5a0dd20394f00cb134f05df46e58f

  • SHA256

    4c47a86be4e8d5e9f988919dd7457e50efd3057a09a8d89ceb2de9d077f4418d

  • SHA512

    d9fe2736adc64255477c7489f43459aea353eb0cb10333de41de25c09a6ccb2d3b8a3a0bf6615e7bb67f05877ee87b7ff6142ebc50efb8a3353f19bbed242ea5

  • SSDEEP

    12288:smWubCH2Zzjj6tM8TVzvBVKXCuapzDBG:iWCHoAxVzvSXCXD

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c47a86be4e8d5e9f988919dd7457e50efd3057a09a8d89ceb2de9d077f4418d.exe
    "C:\Users\Admin\AppData\Local\Temp\4c47a86be4e8d5e9f988919dd7457e50efd3057a09a8d89ceb2de9d077f4418d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4848
    • C:\Users\Admin\AppData\Local\Temp\4c47a86be4e8d5e9f988919dd7457e50efd3057a09a8d89ceb2de9d077f4418d.exe
      tear
      2⤵
        PID:1496

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1496-133-0x0000000000000000-mapping.dmp
    • memory/1496-135-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1496-136-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1496-137-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1496-138-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/4848-132-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/4848-134-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB