Analysis

  • max time kernel
    91s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:50

General

  • Target

    e65fe055be7ada7b3d2d90c8d4a2c1923154393a07af6f71f54e148645405c47.exe

  • Size

    524KB

  • MD5

    1da7ee129dfed00da7b9f58fede0fb52

  • SHA1

    0bc02fb0b22803186b75c614edd4ceac5d8086d1

  • SHA256

    e65fe055be7ada7b3d2d90c8d4a2c1923154393a07af6f71f54e148645405c47

  • SHA512

    6867f8c201cd243d708472c69fdc1497d93cdc892e00be48b231a0ff744d710c7a0fedddd3c257f0a8e287419bce62d76b908162a92d38df761072b49745c6be

  • SSDEEP

    12288:dXO44jeR8jKWHqWv4bON/uL63PTb/g0OJp/jbU:RO1M+xH/Oy/uE/QfrY

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e65fe055be7ada7b3d2d90c8d4a2c1923154393a07af6f71f54e148645405c47.exe
    "C:\Users\Admin\AppData\Local\Temp\e65fe055be7ada7b3d2d90c8d4a2c1923154393a07af6f71f54e148645405c47.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Users\Admin\AppData\Local\Temp\e65fe055be7ada7b3d2d90c8d4a2c1923154393a07af6f71f54e148645405c47.exe
      watch
      2⤵
        PID:4056
      • C:\Users\Admin\AppData\Local\Temp\e65fe055be7ada7b3d2d90c8d4a2c1923154393a07af6f71f54e148645405c47.exe
        start
        2⤵
          PID:4152

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1536-133-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1536-135-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4056-132-0x0000000000000000-mapping.dmp
      • memory/4056-137-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4056-139-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4152-134-0x0000000000000000-mapping.dmp
      • memory/4152-136-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4152-138-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB