Analysis

  • max time kernel
    140s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:33

General

  • Target

    3c08d0e3ca337f522ef1bdbba073c4ab7cb591651575c0040ecb500178e018d6.exe

  • Size

    524KB

  • MD5

    a35b4505ed3001ca7b11dce763599329

  • SHA1

    fd9dce16e43ad138272d76b374bfbd4a08cbbc3b

  • SHA256

    3c08d0e3ca337f522ef1bdbba073c4ab7cb591651575c0040ecb500178e018d6

  • SHA512

    15a4495926db947970074e1c67b4b0dc31d0cd02db4eded1822765232f8d103518ddc9761b9b8b88600e9a39f8133fcbce87260c1d417deffe2c77968dd706c9

  • SSDEEP

    6144:3hiezOWJbhnNEtHGlk6xaW1fCQEFJJKqToP+ECECBZvBVF8X2Vx2FBa3Lm+dpHBD:3HJbTuUCQENXToOVzvBVKXCuapzDBG

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c08d0e3ca337f522ef1bdbba073c4ab7cb591651575c0040ecb500178e018d6.exe
    "C:\Users\Admin\AppData\Local\Temp\3c08d0e3ca337f522ef1bdbba073c4ab7cb591651575c0040ecb500178e018d6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Users\Admin\AppData\Local\Temp\3c08d0e3ca337f522ef1bdbba073c4ab7cb591651575c0040ecb500178e018d6.exe
      tear
      2⤵
        PID:4940

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1956-132-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1956-134-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/4940-133-0x0000000000000000-mapping.dmp
    • memory/4940-135-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/4940-136-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/4940-137-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB