Analysis

  • max time kernel
    143s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:50

General

  • Target

    e95b06461439cc66402a24f71d270e6fb4566de1bcf3e3eef8f22f4dac8d0ba8.exe

  • Size

    522KB

  • MD5

    860799b45cdc5a2b327d14d70674f3ea

  • SHA1

    06ebfebceb8a722f5680026560dc663df1df31e3

  • SHA256

    e95b06461439cc66402a24f71d270e6fb4566de1bcf3e3eef8f22f4dac8d0ba8

  • SHA512

    1ab0db7aed2b9c34b828a9cec58455c7c1e7e919700d1ef382df228a6ea8398a0171f1aa565383adf866c7eca0ed4608d45c3d3483948d30d7a8b7e5f039c8bd

  • SSDEEP

    12288:sXAwplbvIl6CY6aEKWpwYYlLPt5oKnWq3rjYbv:grbw1vmlLPt5/WRv

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e95b06461439cc66402a24f71d270e6fb4566de1bcf3e3eef8f22f4dac8d0ba8.exe
    "C:\Users\Admin\AppData\Local\Temp\e95b06461439cc66402a24f71d270e6fb4566de1bcf3e3eef8f22f4dac8d0ba8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5012
    • C:\Users\Admin\AppData\Local\Temp\e95b06461439cc66402a24f71d270e6fb4566de1bcf3e3eef8f22f4dac8d0ba8.exe
      start
      2⤵
        PID:2556
      • C:\Users\Admin\AppData\Local\Temp\e95b06461439cc66402a24f71d270e6fb4566de1bcf3e3eef8f22f4dac8d0ba8.exe
        watch
        2⤵
          PID:1132

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1132-132-0x0000000000000000-mapping.dmp
      • memory/1132-136-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1132-138-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/2556-133-0x0000000000000000-mapping.dmp
      • memory/2556-135-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/2556-137-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/5012-134-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB