Analysis

  • max time kernel
    186s
  • max time network
    200s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:39

General

  • Target

    f953fc513b6056a6067c3abc2fed615e019fb012507dd5a9734f9e185830b3be.exe

  • Size

    518KB

  • MD5

    af73885254c5f31ea4f4d8b751c9ec0f

  • SHA1

    2ac5ae7a0f5087914be76c7092936fbe010f37b7

  • SHA256

    f953fc513b6056a6067c3abc2fed615e019fb012507dd5a9734f9e185830b3be

  • SHA512

    50ed6afd7a4b0e119d65bd7f4147df73411badc35cdd27d74e6df70748274a95e0da94e5c8d122c35e13f2132aa80d581869b82268128f4da9da0976d68f22fa

  • SSDEEP

    12288:tFTjMs9b28XYfS9VwPUjASES/ya+WJPwTOE0/3oe:7wOb24ePuAsz+OPwTv0/3

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f953fc513b6056a6067c3abc2fed615e019fb012507dd5a9734f9e185830b3be.exe
    "C:\Users\Admin\AppData\Local\Temp\f953fc513b6056a6067c3abc2fed615e019fb012507dd5a9734f9e185830b3be.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Users\Admin\AppData\Local\Temp\f953fc513b6056a6067c3abc2fed615e019fb012507dd5a9734f9e185830b3be.exe
      start
      2⤵
        PID:3780
      • C:\Users\Admin\AppData\Local\Temp\f953fc513b6056a6067c3abc2fed615e019fb012507dd5a9734f9e185830b3be.exe
        watch
        2⤵
          PID:3692

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1496-134-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/3692-132-0x0000000000000000-mapping.dmp
      • memory/3692-135-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/3692-138-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/3780-133-0x0000000000000000-mapping.dmp
      • memory/3780-136-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/3780-137-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB