Analysis

  • max time kernel
    138s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2023 06:58

General

  • Target

    e004daec11c0ffbe96778898879476e0e6dd6bc9d30bab776763fe6ce18aa554.exe

  • Size

    5.3MB

  • MD5

    c749f8e22fc2fb3ead55374906163fb4

  • SHA1

    9d55c4b6375606201a11eb71a8adfda86e6797f6

  • SHA256

    e004daec11c0ffbe96778898879476e0e6dd6bc9d30bab776763fe6ce18aa554

  • SHA512

    17868c346b3a96ed330a19e6bb606ad7651b60a04c1fb67c189e7eb369952b69ff4f2d05bb92f109bce2298e47a1e27bacbe7185c1f4290c62e922eec46d862b

  • SSDEEP

    98304:rN9xhI9gRS0EfDiibLcLKhGiYwjbrcTUa1a:Px69g80+iibfGypa1

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e004daec11c0ffbe96778898879476e0e6dd6bc9d30bab776763fe6ce18aa554.exe
    "C:\Users\Admin\AppData\Local\Temp\e004daec11c0ffbe96778898879476e0e6dd6bc9d30bab776763fe6ce18aa554.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3888
    • C:\Windows\System32\notepad.exe
      C:\Windows\System32\notepad.exe
      2⤵
        PID:2436

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3888-0-0x00007FFB85EB0000-0x00007FFB860A5000-memory.dmp
      Filesize

      2.0MB

    • memory/3888-1-0x0000017BFAAE0000-0x0000017BFAB29000-memory.dmp
      Filesize

      292KB