Analysis

  • max time kernel
    144s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2023 06:11

General

  • Target

    D09865445789-0987654.exe

  • Size

    348KB

  • MD5

    209131b7f5c017d2ed3ca9bb8789d9cf

  • SHA1

    79d95012a5f433239d81563ebd1a501a0443194a

  • SHA256

    9b8823dcdaeeea59ec64f4718bff9619d1d0c24e4953a0002d6dc96a12f330be

  • SHA512

    44add1c3141d812ac6976a1eadbd777e4750f633640718866211a34cb3c4fb8951ec31dc8413a8c6a00b635e740e8dc94c9f0ce7b688fafa14b126cf734e5a9a

  • SSDEEP

    6144:vr9BIKD2SJMzodRpUZNFvz32LBWd9mxMzIqz8q/Qvt3mkscDdk6ceh9X3P9:BfD2S+j5ZTSD5k6ceX

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\D09865445789-0987654.exe
    "C:\Users\Admin\AppData\Local\Temp\D09865445789-0987654.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3180
    • C:\Users\Admin\AppData\Local\Temp\D09865445789-0987654.exe
      C:\Users\Admin\AppData\Local\Temp\D09865445789-0987654.exe
      2⤵
        PID:4560

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3180-0-0x0000000000120000-0x000000000017E000-memory.dmp

      Filesize

      376KB

    • memory/3180-1-0x00000000745C0000-0x0000000074D70000-memory.dmp

      Filesize

      7.7MB

    • memory/3180-2-0x00000000050F0000-0x0000000005694000-memory.dmp

      Filesize

      5.6MB

    • memory/3180-3-0x0000000004B40000-0x0000000004BD2000-memory.dmp

      Filesize

      584KB

    • memory/3180-4-0x0000000004BE0000-0x0000000004C34000-memory.dmp

      Filesize

      336KB

    • memory/3180-5-0x0000000004D70000-0x0000000004E0C000-memory.dmp

      Filesize

      624KB

    • memory/3180-6-0x0000000004CC0000-0x0000000004CD0000-memory.dmp

      Filesize

      64KB

    • memory/3180-7-0x0000000004C50000-0x0000000004C5A000-memory.dmp

      Filesize

      40KB

    • memory/3180-10-0x00000000745C0000-0x0000000074D70000-memory.dmp

      Filesize

      7.7MB

    • memory/4560-8-0x00000000003C0000-0x00000000003C0000-memory.dmp