Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:50

General

  • Target

    e61213bb8ee7894fad6813e34a5d2f36753a3dc644906324cc0db9d84b16ed85.exe

  • Size

    76KB

  • MD5

    3177aab3324276a161ad158aa0a701b6

  • SHA1

    a3fc97de16cab2c3161fe690344c423192075f2d

  • SHA256

    e61213bb8ee7894fad6813e34a5d2f36753a3dc644906324cc0db9d84b16ed85

  • SHA512

    1d6e2f1f2a9d64e7312ab8656a8c3f90689429da214a95d67332bdda2ddc282038ce31d490a0d43f1fbad06e00d41816cc735bb7f45e892f5eb0c55d719e4146

  • SSDEEP

    768:eVyOxOvF3MmCebGdvTMCd0pYFVQtVtxA707Lzd8Io5554L9fKyNdZHru3ngcD:eVyo1UksY74g0/zSIo5558KyN7u3nt

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e61213bb8ee7894fad6813e34a5d2f36753a3dc644906324cc0db9d84b16ed85.exe
    "C:\Users\Admin\AppData\Local\Temp\e61213bb8ee7894fad6813e34a5d2f36753a3dc644906324cc0db9d84b16ed85.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4464
    • C:\Users\Admin\AppData\Local\Temp\9D4E.tmp
      "C:\Users\Admin\AppData\Local\Temp\9D4E.tmp" "C:\Users\Admin\AppData\Local\Temp\e61213bb8ee7894fad6813e34a5d2f36753a3dc644906324cc0db9d84b16ed85.exe"
      2⤵
      • Executes dropped EXE
      PID:952

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\9D4E.tmp
    Filesize

    76KB

    MD5

    3177aab3324276a161ad158aa0a701b6

    SHA1

    a3fc97de16cab2c3161fe690344c423192075f2d

    SHA256

    e61213bb8ee7894fad6813e34a5d2f36753a3dc644906324cc0db9d84b16ed85

    SHA512

    1d6e2f1f2a9d64e7312ab8656a8c3f90689429da214a95d67332bdda2ddc282038ce31d490a0d43f1fbad06e00d41816cc735bb7f45e892f5eb0c55d719e4146

  • C:\Users\Admin\AppData\Local\Temp\9D4E.tmp
    Filesize

    76KB

    MD5

    3177aab3324276a161ad158aa0a701b6

    SHA1

    a3fc97de16cab2c3161fe690344c423192075f2d

    SHA256

    e61213bb8ee7894fad6813e34a5d2f36753a3dc644906324cc0db9d84b16ed85

    SHA512

    1d6e2f1f2a9d64e7312ab8656a8c3f90689429da214a95d67332bdda2ddc282038ce31d490a0d43f1fbad06e00d41816cc735bb7f45e892f5eb0c55d719e4146

  • memory/952-133-0x0000000000000000-mapping.dmp
  • memory/4464-132-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB