Analysis

  • max time kernel
    155s
  • max time network
    195s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:17

General

  • Target

    3ada0f459eea3fca29482e05e6950a1acd5f41088716f7728045b7771ef2a562.exe

  • Size

    522KB

  • MD5

    bb0d8abfa9024ec179f4004c0405d76f

  • SHA1

    9e1c62cd902fc83e075453cc6440e341c24614c2

  • SHA256

    3ada0f459eea3fca29482e05e6950a1acd5f41088716f7728045b7771ef2a562

  • SHA512

    d2eb97990cc718c6b6c163f04cca6cb367207792dd10bb7297035862728f358fc0570376ed17e878dd0fb59db653c368b7b1beef93460656dbffaa877848df8e

  • SSDEEP

    12288:T/6kSCBmmwvCYY7sJJCEp71y18xQqpx8O5O:WkSGmnvCYXCEpRatqpx8

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ada0f459eea3fca29482e05e6950a1acd5f41088716f7728045b7771ef2a562.exe
    "C:\Users\Admin\AppData\Local\Temp\3ada0f459eea3fca29482e05e6950a1acd5f41088716f7728045b7771ef2a562.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4448
    • C:\Users\Admin\AppData\Local\Temp\3ada0f459eea3fca29482e05e6950a1acd5f41088716f7728045b7771ef2a562.exe
      start
      2⤵
        PID:2344
      • C:\Users\Admin\AppData\Local\Temp\3ada0f459eea3fca29482e05e6950a1acd5f41088716f7728045b7771ef2a562.exe
        watch
        2⤵
          PID:2352

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2344-139-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2344-143-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2344-134-0x0000000000000000-mapping.dmp
      • memory/2344-142-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2344-141-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2344-137-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2352-138-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2352-140-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2352-136-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2352-133-0x0000000000000000-mapping.dmp
      • memory/2352-144-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4448-132-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4448-135-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB