Analysis

  • max time kernel
    148s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:33

General

  • Target

    3ab935f99b38eed9d0276a85155a54f8a1e5733a0e2671594f554f463736bfd6.exe

  • Size

    524KB

  • MD5

    c14d316471e6b68b629a8bbd71d40d9c

  • SHA1

    c3f5605eed209e02d467d252872e047d17611b13

  • SHA256

    3ab935f99b38eed9d0276a85155a54f8a1e5733a0e2671594f554f463736bfd6

  • SHA512

    d1305154d1a2b6fdcde956a5113323d892fae1e201c9d3619573c0277f21847f33b35bfbfc64269b8e1e3ec52c6de049dff18801b3d0a20f387b58bf1461ebd2

  • SSDEEP

    6144:6wGXIDSRXgyEs5BeS2SJrFkC+VciWMRZYlQnm5NzfCECBZvBVF8X2Vx2FBa3Lm+W:67UHsSHVLolOAwVzvBVKXCuapzDBGc

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ab935f99b38eed9d0276a85155a54f8a1e5733a0e2671594f554f463736bfd6.exe
    "C:\Users\Admin\AppData\Local\Temp\3ab935f99b38eed9d0276a85155a54f8a1e5733a0e2671594f554f463736bfd6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3412
    • C:\Users\Admin\AppData\Local\Temp\3ab935f99b38eed9d0276a85155a54f8a1e5733a0e2671594f554f463736bfd6.exe
      tear
      2⤵
        PID:5044

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3412-132-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/3412-134-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/5044-133-0x0000000000000000-mapping.dmp
    • memory/5044-135-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/5044-136-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/5044-137-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB