Analysis

  • max time kernel
    185s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:17

General

  • Target

    3bf719975e2b4e08fe243e32b40f3e5363923bbffb6c38f12468eedebe6b6f99.exe

  • Size

    522KB

  • MD5

    61ff8cb41b084c664e77772bd46ac438

  • SHA1

    0a609cddf46b784f7792b79fb0b1e92523df7fca

  • SHA256

    3bf719975e2b4e08fe243e32b40f3e5363923bbffb6c38f12468eedebe6b6f99

  • SHA512

    2442579af63406b05671684dfe3e4f91298a47feeba34a08e0d6e64b009073e6c1c507f31df993110d4a05b606ab74696965dce09260649b609a27e7e5020ec1

  • SSDEEP

    12288:dbc4F+UxPFdVne74C6ya1ly18xQqpx8O5F:dYI+Ux/VnesC631latqpx8

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3bf719975e2b4e08fe243e32b40f3e5363923bbffb6c38f12468eedebe6b6f99.exe
    "C:\Users\Admin\AppData\Local\Temp\3bf719975e2b4e08fe243e32b40f3e5363923bbffb6c38f12468eedebe6b6f99.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4416
    • C:\Users\Admin\AppData\Local\Temp\3bf719975e2b4e08fe243e32b40f3e5363923bbffb6c38f12468eedebe6b6f99.exe
      start
      2⤵
        PID:2332
      • C:\Users\Admin\AppData\Local\Temp\3bf719975e2b4e08fe243e32b40f3e5363923bbffb6c38f12468eedebe6b6f99.exe
        watch
        2⤵
          PID:1980

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1980-137-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1980-133-0x0000000000000000-mapping.dmp
      • memory/1980-140-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1980-141-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1980-144-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2332-135-0x0000000000000000-mapping.dmp
      • memory/2332-138-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2332-139-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2332-142-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2332-143-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4416-134-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4416-136-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4416-132-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB