Analysis

  • max time kernel
    139s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-10-2023 15:58

General

  • Target

    file.exe

  • Size

    368KB

  • MD5

    e45b53b4adca836654000e41e1701077

  • SHA1

    845c16b8b75e52393c6ab2b8b02f225b788bd3eb

  • SHA256

    71577df45ab0ca4cf844c77df74cfd8a173cd9cd29c74be653a5d345fefc0a91

  • SHA512

    f2ced1cc7c83251b7ac311614fee5f5a9c0f92fa7d772cc3150622fcbb07d380c72d99a53f69a34b8799e0749e368f50ce9b640d44ecdbb95b2f3bfd221276dc

  • SSDEEP

    6144:RxqOazRkeHLR0ph969tLXDHv9VQvCOMT/eYOtYYE2Odtyqd72fgSA:/qOazNWpefjDP9WvCOMDZlYrOiqo4

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5116
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      C:\Users\Admin\AppData\Local\Temp\file.exe
      2⤵
        PID:2552

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/5116-0-0x00000000008C0000-0x0000000000920000-memory.dmp

      Filesize

      384KB

    • memory/5116-1-0x0000000074D10000-0x00000000754C0000-memory.dmp

      Filesize

      7.7MB

    • memory/5116-2-0x00000000052B0000-0x0000000005304000-memory.dmp

      Filesize

      336KB

    • memory/5116-3-0x00000000059A0000-0x0000000005F44000-memory.dmp

      Filesize

      5.6MB

    • memory/5116-4-0x00000000053F0000-0x0000000005482000-memory.dmp

      Filesize

      584KB

    • memory/5116-5-0x00000000053E0000-0x00000000053F0000-memory.dmp

      Filesize

      64KB

    • memory/5116-6-0x0000000005530000-0x00000000055CC000-memory.dmp

      Filesize

      624KB

    • memory/5116-7-0x0000000005390000-0x000000000539A000-memory.dmp

      Filesize

      40KB

    • memory/5116-9-0x0000000074D10000-0x00000000754C0000-memory.dmp

      Filesize

      7.7MB