Analysis

  • max time kernel
    195s
  • max time network
    209s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:22

General

  • Target

    4db6adb6f68ffdf9b8bd6d2648567778b7fa236374888625f616071119afce9b.exe

  • Size

    533KB

  • MD5

    ab4eb3bc86caf2f632fdd168c6b50dcc

  • SHA1

    6e117fc41d0ee3f763072eece6341b7769d30b3a

  • SHA256

    4db6adb6f68ffdf9b8bd6d2648567778b7fa236374888625f616071119afce9b

  • SHA512

    ed979a3198f4ff3b4c9004a9e069a3bfcd0627a0b1c192f5912aabc98cb148d40ea3fc5f0fc24a7e2f1619eb347cf0bf496c819b82540a21d410693eac03f2b4

  • SSDEEP

    12288:yK+b0yMQTk6rOFKNx0GLM5ChzQ1RVykhjY:YbrMYrOsNx0GLrh01jy+0

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4db6adb6f68ffdf9b8bd6d2648567778b7fa236374888625f616071119afce9b.exe
    "C:\Users\Admin\AppData\Local\Temp\4db6adb6f68ffdf9b8bd6d2648567778b7fa236374888625f616071119afce9b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\4db6adb6f68ffdf9b8bd6d2648567778b7fa236374888625f616071119afce9b.exe
      tear
      2⤵
        PID:3616

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1268-132-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/1268-134-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/3616-133-0x0000000000000000-mapping.dmp
    • memory/3616-135-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/3616-136-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/3616-137-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB