Analysis

  • max time kernel
    176s
  • max time network
    195s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:49

General

  • Target

    e6d91f61ae0abfb36e2ee5e420bb4823bccdaef630f2b1713e16554b6cc5abaa.exe

  • Size

    524KB

  • MD5

    5603287ca8c33829d41ab020b6f06d3c

  • SHA1

    bb3ed0653e207ac1bc3561fc881d6ae5c0773f0d

  • SHA256

    e6d91f61ae0abfb36e2ee5e420bb4823bccdaef630f2b1713e16554b6cc5abaa

  • SHA512

    875eb65371f56c382eb4bf788d89140c609db394c8328516661ca881f9f2921ab6d8f02ea94ebdd89745279b6c635507bb932bbad58212491eda47d2a41a087b

  • SSDEEP

    12288:mGe3WXEaabdT3MiRbViVzvBVKXCuapzDBG:maUaad/UVzvSXCXD

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6d91f61ae0abfb36e2ee5e420bb4823bccdaef630f2b1713e16554b6cc5abaa.exe
    "C:\Users\Admin\AppData\Local\Temp\e6d91f61ae0abfb36e2ee5e420bb4823bccdaef630f2b1713e16554b6cc5abaa.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4516
    • C:\Users\Admin\AppData\Local\Temp\e6d91f61ae0abfb36e2ee5e420bb4823bccdaef630f2b1713e16554b6cc5abaa.exe
      tear
      2⤵
        PID:1440

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1440-133-0x0000000000000000-mapping.dmp
    • memory/1440-135-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1440-136-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1440-137-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/4516-132-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/4516-134-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB