Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:15

General

  • Target

    46b4e4e23d3a71fc2e68d60d7744ec96d790f6eae5ea650149a76fbf99d01b3a.exe

  • Size

    522KB

  • MD5

    4e3104fa1242dd4d3ae08e852113d1fa

  • SHA1

    3d9ffa0f2adb7eb86ebc7f0ae5e6a85d51db0a36

  • SHA256

    46b4e4e23d3a71fc2e68d60d7744ec96d790f6eae5ea650149a76fbf99d01b3a

  • SHA512

    ad3cb5dae0ffcb96f1a649181e1003ea9ba832dacb11fe272de2cba6f1989238fcb9eb0883501c79b11923c381d27bad8e8f804475d1c0e2fc1d55ca0f56b50b

  • SSDEEP

    6144:FhCue2qA0gwulcHdRq8NLH3Gc67UGUWGjFozKTZK50mQy1CrxQqD9RSaSz+8O5JY:7C52qvHHeZYGUW+Z9y18xQqpx8O5JU

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46b4e4e23d3a71fc2e68d60d7744ec96d790f6eae5ea650149a76fbf99d01b3a.exe
    "C:\Users\Admin\AppData\Local\Temp\46b4e4e23d3a71fc2e68d60d7744ec96d790f6eae5ea650149a76fbf99d01b3a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Users\Admin\AppData\Local\Temp\46b4e4e23d3a71fc2e68d60d7744ec96d790f6eae5ea650149a76fbf99d01b3a.exe
      start
      2⤵
        PID:4956
      • C:\Users\Admin\AppData\Local\Temp\46b4e4e23d3a71fc2e68d60d7744ec96d790f6eae5ea650149a76fbf99d01b3a.exe
        watch
        2⤵
          PID:4880

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3040-132-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/3040-135-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4880-133-0x0000000000000000-mapping.dmp
      • memory/4880-136-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4880-139-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4880-141-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4956-134-0x0000000000000000-mapping.dmp
      • memory/4956-137-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4956-138-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4956-140-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB