Analysis

  • max time kernel
    174s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:20

General

  • Target

    b2ec9fb5d94eb498beca3fb7818db976a33ad136e3d48c105df221b3485a41c2.exe

  • Size

    521KB

  • MD5

    815a957014d85eb4b7661be2f7139bf8

  • SHA1

    7c92a0ace5967b0bc15bbcbddc32369b4a053dff

  • SHA256

    b2ec9fb5d94eb498beca3fb7818db976a33ad136e3d48c105df221b3485a41c2

  • SHA512

    b56030253cfc8c37745219a81a9d3dd42578d20faee698d5e2265200ad18d5e0a5c80b91efd1e51a5690d47d1233096603b7122e1142fb893b744f147bde0cf1

  • SSDEEP

    6144:kF7Sn7PGVbBgAtvZAuxJ0kDCVim4wVoNHAf+TijMv3Sg8Gf8yRtD3iBeJQG2XRdu:kF7cGVbRDgz4SeTuRGexGWRLUD

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2ec9fb5d94eb498beca3fb7818db976a33ad136e3d48c105df221b3485a41c2.exe
    "C:\Users\Admin\AppData\Local\Temp\b2ec9fb5d94eb498beca3fb7818db976a33ad136e3d48c105df221b3485a41c2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Users\Admin\AppData\Local\Temp\b2ec9fb5d94eb498beca3fb7818db976a33ad136e3d48c105df221b3485a41c2.exe
      start
      2⤵
        PID:4652
      • C:\Users\Admin\AppData\Local\Temp\b2ec9fb5d94eb498beca3fb7818db976a33ad136e3d48c105df221b3485a41c2.exe
        watch
        2⤵
          PID:2356

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2356-132-0x0000000000000000-mapping.dmp
      • memory/2356-136-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/2640-134-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4652-133-0x0000000000000000-mapping.dmp
      • memory/4652-135-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB