Analysis

  • max time kernel
    112s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:31

General

  • Target

    3f417fc6f4a6e5792a97a103a5c224dcd6dd795a4b840d27d2a87dffcac14d8f.exe

  • Size

    528KB

  • MD5

    9d4e6dc89ce85a354cbe4faa0b46ea69

  • SHA1

    6c9c750f93b4d5e7633e65b48dd44e2ecb20bd28

  • SHA256

    3f417fc6f4a6e5792a97a103a5c224dcd6dd795a4b840d27d2a87dffcac14d8f

  • SHA512

    6f95268daa0ad9f0737bed41f03807a32b8beb00008c74a39da987c3bc52446361d75bbc60a8788eab41786c5d1ace5e88cfdd98aae463bb1077dc38685e0bdd

  • SSDEEP

    6144:3Eoy7PDYl0wi5Qfvhqjjl9qWzfUpXpI23SNhyeUYKDmEcaehUB2alh/SpdMKA+yK:3k7Y6ocxHLJ0wh2DhqpnAToZeQmxb

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f417fc6f4a6e5792a97a103a5c224dcd6dd795a4b840d27d2a87dffcac14d8f.exe
    "C:\Users\Admin\AppData\Local\Temp\3f417fc6f4a6e5792a97a103a5c224dcd6dd795a4b840d27d2a87dffcac14d8f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3488
    • C:\Users\Admin\AppData\Local\Temp\3f417fc6f4a6e5792a97a103a5c224dcd6dd795a4b840d27d2a87dffcac14d8f.exe
      tear
      2⤵
        PID:2276

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2276-132-0x0000000000000000-mapping.dmp
    • memory/2276-134-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/2276-135-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/3488-133-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB