Analysis

  • max time kernel
    91s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:30

General

  • Target

    40c12823b29536d7b926a1936897e3c71d705d4a3a3bcad37239730ac04da01e.exe

  • Size

    522KB

  • MD5

    11464ae70d60f4f16005103088912406

  • SHA1

    aed5c09fd532be2fdbb8d0ef0f08e630a8fc8f21

  • SHA256

    40c12823b29536d7b926a1936897e3c71d705d4a3a3bcad37239730ac04da01e

  • SHA512

    5ac30c7312ff0f202574560ac36ebc3e121cd0f1a068f08e792674d7b0f1c1eece5e11c1d343d99a7a2a5f5da2e705d1227b87eb047e00a53154308db2fd9ad7

  • SSDEEP

    12288:gHZ7MODaFuRsYptU1zVRO3zM+2T1y18xQqpx8O5h:M7lDacRsLza3zy1atqpx8

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40c12823b29536d7b926a1936897e3c71d705d4a3a3bcad37239730ac04da01e.exe
    "C:\Users\Admin\AppData\Local\Temp\40c12823b29536d7b926a1936897e3c71d705d4a3a3bcad37239730ac04da01e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4960
    • C:\Users\Admin\AppData\Local\Temp\40c12823b29536d7b926a1936897e3c71d705d4a3a3bcad37239730ac04da01e.exe
      start
      2⤵
        PID:1416
      • C:\Users\Admin\AppData\Local\Temp\40c12823b29536d7b926a1936897e3c71d705d4a3a3bcad37239730ac04da01e.exe
        watch
        2⤵
          PID:984

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/984-136-0x0000000000000000-mapping.dmp
      • memory/984-139-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/984-141-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/984-144-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1416-137-0x0000000000000000-mapping.dmp
      • memory/1416-140-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1416-142-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1416-143-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4960-135-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4960-138-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB