Analysis

  • max time kernel
    185s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:51

General

  • Target

    e520ce2b2f861274feb8cd7b82f3c178a3e87304b617f091a96f043f1f9c44c6.exe

  • Size

    522KB

  • MD5

    6f0b4986170dc36d0ae035be30b41157

  • SHA1

    c4422197de214062cf26ef166ca01ef59a70ebb8

  • SHA256

    e520ce2b2f861274feb8cd7b82f3c178a3e87304b617f091a96f043f1f9c44c6

  • SHA512

    5b45583df0f5c23565713218f9ef874245414c6acf88640c018e859eb2413dac6266f325a8300f65133033040c045d264db3ca5c614a3fe9c81e39932656931a

  • SSDEEP

    6144:SrqmEmY1qA2BdAbo0m7dzc1zzbw9G3NiVlOmjmQy1CrxQqD9RSaSz+8O5jiB0e:8q71kn7dzczzbtUV8wy18xQqpx8O5ji

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e520ce2b2f861274feb8cd7b82f3c178a3e87304b617f091a96f043f1f9c44c6.exe
    "C:\Users\Admin\AppData\Local\Temp\e520ce2b2f861274feb8cd7b82f3c178a3e87304b617f091a96f043f1f9c44c6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\Users\Admin\AppData\Local\Temp\e520ce2b2f861274feb8cd7b82f3c178a3e87304b617f091a96f043f1f9c44c6.exe
      start
      2⤵
        PID:1396
      • C:\Users\Admin\AppData\Local\Temp\e520ce2b2f861274feb8cd7b82f3c178a3e87304b617f091a96f043f1f9c44c6.exe
        watch
        2⤵
          PID:2732

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1396-134-0x0000000000000000-mapping.dmp
      • memory/1396-137-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1396-139-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1396-140-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2732-133-0x0000000000000000-mapping.dmp
      • memory/2732-136-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2732-138-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2732-141-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4764-132-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4764-135-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB