Analysis

  • max time kernel
    191s
  • max time network
    204s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:21

General

  • Target

    4e95fecceba1832693e5a79334315f295535a922cc3edfd7f6bac30964f74ea8.exe

  • Size

    522KB

  • MD5

    b6c71456486869d6e68882175bd33e61

  • SHA1

    7732dcde75fe09316ba468ea1634e78eae43e73e

  • SHA256

    4e95fecceba1832693e5a79334315f295535a922cc3edfd7f6bac30964f74ea8

  • SHA512

    ffde72e52ad940e7a6ba3018253a581be8c099600659864a0fa0c8eff2906506308e56f58b807d07444285c05ebfceae028bc693af6352e3907d272ed01ec8f9

  • SSDEEP

    12288:8tmO1ON0Et3EG3JD7kQP8CDpwtWsjYO9Atw8:88OK5tU6D7XRCrkO9qw

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e95fecceba1832693e5a79334315f295535a922cc3edfd7f6bac30964f74ea8.exe
    "C:\Users\Admin\AppData\Local\Temp\4e95fecceba1832693e5a79334315f295535a922cc3edfd7f6bac30964f74ea8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Users\Admin\AppData\Local\Temp\4e95fecceba1832693e5a79334315f295535a922cc3edfd7f6bac30964f74ea8.exe
      start
      2⤵
        PID:1960
      • C:\Users\Admin\AppData\Local\Temp\4e95fecceba1832693e5a79334315f295535a922cc3edfd7f6bac30964f74ea8.exe
        watch
        2⤵
          PID:2392

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1712-132-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1712-133-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1712-136-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1960-135-0x0000000000000000-mapping.dmp
      • memory/1960-138-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1960-139-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1960-141-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2392-134-0x0000000000000000-mapping.dmp
      • memory/2392-137-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2392-140-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2392-142-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB