Analysis

  • max time kernel
    161s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:48

General

  • Target

    eb2146ee49f60294189791df6d5ca21173afaf2926b9fe53d70ead465987520f.exe

  • Size

    521KB

  • MD5

    28237a20ea4d2d2164c17634d3cba197

  • SHA1

    eaae6239bb58c1c5e88ad278b73db2538ab17626

  • SHA256

    eb2146ee49f60294189791df6d5ca21173afaf2926b9fe53d70ead465987520f

  • SHA512

    4b930d77032f2f5c01d444dd78edee420f61c777c9f5b749fdf2bad28430cf36bd3d15ee88b06f0d5bf413631c7bb84f055cf4ccab22873be3196ead3c1eaebe

  • SSDEEP

    12288:ZcPjTSqd9dWpcvLemJKf7j4wnPAHctGexGWRLUi:Zojmqd9ApcvLnufPuct9GWS

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb2146ee49f60294189791df6d5ca21173afaf2926b9fe53d70ead465987520f.exe
    "C:\Users\Admin\AppData\Local\Temp\eb2146ee49f60294189791df6d5ca21173afaf2926b9fe53d70ead465987520f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4632
    • C:\Users\Admin\AppData\Local\Temp\eb2146ee49f60294189791df6d5ca21173afaf2926b9fe53d70ead465987520f.exe
      start
      2⤵
        PID:2220
      • C:\Users\Admin\AppData\Local\Temp\eb2146ee49f60294189791df6d5ca21173afaf2926b9fe53d70ead465987520f.exe
        watch
        2⤵
          PID:2072

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2072-133-0x0000000000000000-mapping.dmp
      • memory/2072-137-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/2072-139-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/2220-134-0x0000000000000000-mapping.dmp
      • memory/2220-136-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/2220-138-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4632-132-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4632-135-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB