Analysis

  • max time kernel
    360s
  • max time network
    398s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:34

General

  • Target

    393b24406cb87a8a1d78f60a4e2ef29f4f2f3051fb519c81d188c8a5dfc5a085.exe

  • Size

    524KB

  • MD5

    95417316e38d20d3fa56b9a3a767c6a8

  • SHA1

    aaeadd712a352b8c73eb589d39010127b00d306b

  • SHA256

    393b24406cb87a8a1d78f60a4e2ef29f4f2f3051fb519c81d188c8a5dfc5a085

  • SHA512

    4561c7434211472a0e89ed9bf73583b80a9452590b70d53541fcc0e8d7a7ce0da4fffa9251b992d561bbc2fcc0646d492c8a5d0480e5316c4645a86b15928f0c

  • SSDEEP

    12288:5znZBLbuKhgX+okckRTrzLsULWv4bON/uL63PTb/g0OJp/+bd:MKCX+opkR8UiOy/uE/Qfmh

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\393b24406cb87a8a1d78f60a4e2ef29f4f2f3051fb519c81d188c8a5dfc5a085.exe
    "C:\Users\Admin\AppData\Local\Temp\393b24406cb87a8a1d78f60a4e2ef29f4f2f3051fb519c81d188c8a5dfc5a085.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4356
    • C:\Users\Admin\AppData\Local\Temp\393b24406cb87a8a1d78f60a4e2ef29f4f2f3051fb519c81d188c8a5dfc5a085.exe
      watch
      2⤵
        PID:2224
      • C:\Users\Admin\AppData\Local\Temp\393b24406cb87a8a1d78f60a4e2ef29f4f2f3051fb519c81d188c8a5dfc5a085.exe
        start
        2⤵
          PID:1764

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1764-133-0x0000000000000000-mapping.dmp
      • memory/1764-136-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1764-137-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2224-132-0x0000000000000000-mapping.dmp
      • memory/2224-135-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4356-134-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB