Analysis

  • max time kernel
    91s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:32

General

  • Target

    3d578cd289ef060a772a0f6a0cc0370e89bda69f73780e345c334ad8a739753f.exe

  • Size

    524KB

  • MD5

    40fcf563edbae616e71fa3ead99a479e

  • SHA1

    4bf7fb7b1d567a5b965068d95670df5bf40c5fb1

  • SHA256

    3d578cd289ef060a772a0f6a0cc0370e89bda69f73780e345c334ad8a739753f

  • SHA512

    9bc02d0f65805a896af1d993e8d2d1b6d2544888be1c3d63a1155b979b7e92c387a297b8a41c4351dee211d366ed06a13ce781b7ed9137825dd0b655106f2355

  • SSDEEP

    12288:XC8ih1DhSwPCsUTeUVzvBVKXCuapzDBGs:XzihOxVzvSXCXDL

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d578cd289ef060a772a0f6a0cc0370e89bda69f73780e345c334ad8a739753f.exe
    "C:\Users\Admin\AppData\Local\Temp\3d578cd289ef060a772a0f6a0cc0370e89bda69f73780e345c334ad8a739753f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Local\Temp\3d578cd289ef060a772a0f6a0cc0370e89bda69f73780e345c334ad8a739753f.exe
      tear
      2⤵
        PID:1508

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1508-134-0x0000000000000000-mapping.dmp
    • memory/1508-136-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1508-137-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1508-138-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1508-139-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1632-132-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1632-133-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1632-135-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB