Analysis

  • max time kernel
    166s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:16

General

  • Target

    3ebc9a1474feff99b1feb81a06edc5e18d5aec723e5fed3651e7ab9203adfe9a.exe

  • Size

    522KB

  • MD5

    3c9dacfa31f5d3abf1f07ba16104e871

  • SHA1

    fbff03220bf9be244dc8389e378dbec99448c03f

  • SHA256

    3ebc9a1474feff99b1feb81a06edc5e18d5aec723e5fed3651e7ab9203adfe9a

  • SHA512

    11e54258a53fafdd15fb72ad3e1b064bff5e5bba79ef817644b787d3d7e4bf7091eb9c6387206e45e5e9fe33cd58cb1841e15dcdc7bf71bcd615f4786359a969

  • SSDEEP

    6144:cT6SFWq/eTLxrEdkMwZgt59/breXf9iZelw75G9+lLPX9MM8e459KOoWqe6w58Wn:jS1/eHeOM4OZZewYYlLPt5oKnWq3TMbf

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ebc9a1474feff99b1feb81a06edc5e18d5aec723e5fed3651e7ab9203adfe9a.exe
    "C:\Users\Admin\AppData\Local\Temp\3ebc9a1474feff99b1feb81a06edc5e18d5aec723e5fed3651e7ab9203adfe9a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1316
    • C:\Users\Admin\AppData\Local\Temp\3ebc9a1474feff99b1feb81a06edc5e18d5aec723e5fed3651e7ab9203adfe9a.exe
      start
      2⤵
        PID:1416
      • C:\Users\Admin\AppData\Local\Temp\3ebc9a1474feff99b1feb81a06edc5e18d5aec723e5fed3651e7ab9203adfe9a.exe
        watch
        2⤵
          PID:3780

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1316-132-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1316-135-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1416-134-0x0000000000000000-mapping.dmp
      • memory/1416-137-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1416-140-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1416-141-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/3780-133-0x0000000000000000-mapping.dmp
      • memory/3780-136-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/3780-138-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/3780-139-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/3780-142-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB