Analysis

  • max time kernel
    140s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:48

General

  • Target

    f8baa75708de572d5cefe9394eafdd71b21baf950c9d5dd757a855a1839da3ed.exe

  • Size

    522KB

  • MD5

    4731bea143c3a321ff437e00e5f2a199

  • SHA1

    f441a71cde492681ccd493ad376fd1a8b9ad824d

  • SHA256

    f8baa75708de572d5cefe9394eafdd71b21baf950c9d5dd757a855a1839da3ed

  • SHA512

    30105487abf33bf69a8dab6990d0f1a33f9eba50800059b7fcb5796a70000f209400f1dab1ee470a139b0c1acc876da150b2c60e4a8ab7b63e0b62b94db14435

  • SSDEEP

    12288:SqLS+JZgNYnVbfHhh5A08vy18xQqpx8O5f:SqLS+/y8Vbfhj78vatqpx8

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8baa75708de572d5cefe9394eafdd71b21baf950c9d5dd757a855a1839da3ed.exe
    "C:\Users\Admin\AppData\Local\Temp\f8baa75708de572d5cefe9394eafdd71b21baf950c9d5dd757a855a1839da3ed.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4668
    • C:\Users\Admin\AppData\Local\Temp\f8baa75708de572d5cefe9394eafdd71b21baf950c9d5dd757a855a1839da3ed.exe
      start
      2⤵
        PID:2084
      • C:\Users\Admin\AppData\Local\Temp\f8baa75708de572d5cefe9394eafdd71b21baf950c9d5dd757a855a1839da3ed.exe
        watch
        2⤵
          PID:2604

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2084-134-0x0000000000000000-mapping.dmp
      • memory/2084-137-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2084-138-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2084-141-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2084-142-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2604-133-0x0000000000000000-mapping.dmp
      • memory/2604-136-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2604-139-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2604-140-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2604-143-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4668-132-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4668-135-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB