Analysis

  • max time kernel
    140s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-10-2023 03:35

General

  • Target

    Design.exe

  • Size

    432KB

  • MD5

    b14e49dd5671ae89f3624ad7561731af

  • SHA1

    b2aa05a7ad52059560755fa04439413afe184ca3

  • SHA256

    0477755f4c245b988aa85d1f9375836a72953d6172a7a82f917bbf9e59dd7294

  • SHA512

    b803330db90b127e178abf83227ddf8f59e00d4929c686f33f6ab9be1806fb15cbca47ff3f058f20fc3d8b0afe2ddefb0b9cdcc502d22a91d2957449774d38ee

  • SSDEEP

    12288:yD7gUiVHOazGypq9Q/NGbEP2a6JYrOiqot:nHOazTNYEz6c

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Design.exe
    "C:\Users\Admin\AppData\Local\Temp\Design.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
        PID:4224

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2028-0-0x00000000007E0000-0x0000000000852000-memory.dmp

      Filesize

      456KB

    • memory/2028-1-0x0000000074DE0000-0x0000000075590000-memory.dmp

      Filesize

      7.7MB

    • memory/2028-2-0x0000000005740000-0x0000000005CE4000-memory.dmp

      Filesize

      5.6MB

    • memory/2028-3-0x0000000005270000-0x0000000005302000-memory.dmp

      Filesize

      584KB

    • memory/2028-4-0x0000000005460000-0x0000000005470000-memory.dmp

      Filesize

      64KB

    • memory/2028-5-0x0000000006330000-0x0000000006384000-memory.dmp

      Filesize

      336KB

    • memory/2028-6-0x0000000006440000-0x00000000064DC000-memory.dmp

      Filesize

      624KB

    • memory/2028-7-0x00000000063A0000-0x00000000063AA000-memory.dmp

      Filesize

      40KB

    • memory/2028-9-0x0000000074DE0000-0x0000000075590000-memory.dmp

      Filesize

      7.7MB