Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:46

General

  • Target

    ed66c5de85eb25188c49c19c349f307a7d0e7b3ab61f116a54a897a5b480ef75.exe

  • Size

    524KB

  • MD5

    1a2cc22b29f6ddfb00c667b7e498b3a7

  • SHA1

    01a8651782553c925b23729f06970639066d4a47

  • SHA256

    ed66c5de85eb25188c49c19c349f307a7d0e7b3ab61f116a54a897a5b480ef75

  • SHA512

    3bc6c2abb63ce5352fb4f0b35148fba4578e501306150e1a6e43dd83ae32abe405ce72f01086fe8de62ee54513524a2854f686870cfd0f5a1306fe4a382f0eaa

  • SSDEEP

    12288:B3stESUhTmYH1Yem5j+YCNSVzvBVKXCuapzDBG:BFSUcYbg/pVzvSXCXD

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed66c5de85eb25188c49c19c349f307a7d0e7b3ab61f116a54a897a5b480ef75.exe
    "C:\Users\Admin\AppData\Local\Temp\ed66c5de85eb25188c49c19c349f307a7d0e7b3ab61f116a54a897a5b480ef75.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4552
    • C:\Users\Admin\AppData\Local\Temp\ed66c5de85eb25188c49c19c349f307a7d0e7b3ab61f116a54a897a5b480ef75.exe
      tear
      2⤵
        PID:2348

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2348-132-0x0000000000000000-mapping.dmp
    • memory/2348-134-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/2348-135-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/2348-136-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/4552-133-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB