Analysis

  • max time kernel
    125s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-01-2021 12:07

General

  • Target

    e598d09eb75436c41fd667d85213895ce5dd4903474c5bc38a797e725a75d2e3.exe

  • Size

    155KB

  • MD5

    ce3ff26ad43b8f74c6face5a1c49f498

  • SHA1

    e90a6530271fc1cc61be9577b007d4c0af9bc8dd

  • SHA256

    e598d09eb75436c41fd667d85213895ce5dd4903474c5bc38a797e725a75d2e3

  • SHA512

    8f42be57b412bfbfc11de863770ba6c2f2a7fc7ed40c3778a74f72d1aa590f3fcc975ec11d5375efb18f6e2d53e8bc5c697610b929c5efe8b66379559c3ea795

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e598d09eb75436c41fd667d85213895ce5dd4903474c5bc38a797e725a75d2e3.exe
    "C:\Users\Admin\AppData\Local\Temp\e598d09eb75436c41fd667d85213895ce5dd4903474c5bc38a797e725a75d2e3.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\e598d09eb75436c41fd667d85213895ce5dd4903474c5bc38a797e725a75d2e3.exe
      "C:\Users\Admin\AppData\Local\Temp\e598d09eb75436c41fd667d85213895ce5dd4903474c5bc38a797e725a75d2e3.exe"
      2⤵
        PID:784
      • C:\Users\Admin\AppData\Local\Temp\e598d09eb75436c41fd667d85213895ce5dd4903474c5bc38a797e725a75d2e3.exe
        "C:\Users\Admin\AppData\Local\Temp\e598d09eb75436c41fd667d85213895ce5dd4903474c5bc38a797e725a75d2e3.exe"
        2⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:872
        • C:\Users\Admin\AppData\Local\Temp\e598d09eb75436c41fd667d85213895ce5dd4903474c5bc38a797e725a75d2e3.exe
          "C:\Users\Admin\AppData\Local\Temp\e598d09eb75436c41fd667d85213895ce5dd4903474c5bc38a797e725a75d2e3.exe"
          3⤵
            PID:1092
          • C:\Users\Admin\AppData\Local\Temp\e598d09eb75436c41fd667d85213895ce5dd4903474c5bc38a797e725a75d2e3.exe
            "C:\Users\Admin\AppData\Local\Temp\e598d09eb75436c41fd667d85213895ce5dd4903474c5bc38a797e725a75d2e3.exe"
            3⤵
              PID:740

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/740-5-0x0000000000000000-mapping.dmp
        • memory/872-3-0x0000000000000000-mapping.dmp
        • memory/2012-2-0x0000000000140000-0x0000000000150000-memory.dmp
          Filesize

          64KB