Analysis

  • max time kernel
    179s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:35

General

  • Target

    fe9cb9af1f3b22df4384bf79e42999de9fecf3b0bc5a849ce873188a689105d5.exe

  • Size

    518KB

  • MD5

    40315ca4a0fbeebdbaa704190a719897

  • SHA1

    7b3f392d01385172e59675b80bae323e547cc88f

  • SHA256

    fe9cb9af1f3b22df4384bf79e42999de9fecf3b0bc5a849ce873188a689105d5

  • SHA512

    c4743254f447f4f3e63f5478c6174fada0208a4d8a2f041e79ec7f7d409911593c501beb920c31d57e01beabc791e13537a856d751794bcd69422b140a05ed44

  • SSDEEP

    12288:4iY3K1pPien2DIoGwPUjASES/ya+WJPwTOEn/L0:vF6m2DHPuAsz+OPwTvn/

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe9cb9af1f3b22df4384bf79e42999de9fecf3b0bc5a849ce873188a689105d5.exe
    "C:\Users\Admin\AppData\Local\Temp\fe9cb9af1f3b22df4384bf79e42999de9fecf3b0bc5a849ce873188a689105d5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2260
    • C:\Users\Admin\AppData\Local\Temp\fe9cb9af1f3b22df4384bf79e42999de9fecf3b0bc5a849ce873188a689105d5.exe
      watch
      2⤵
        PID:3200
      • C:\Users\Admin\AppData\Local\Temp\fe9cb9af1f3b22df4384bf79e42999de9fecf3b0bc5a849ce873188a689105d5.exe
        start
        2⤵
          PID:4260

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2260-134-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/3200-132-0x0000000000000000-mapping.dmp
      • memory/3200-135-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/3200-138-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4260-133-0x0000000000000000-mapping.dmp
      • memory/4260-136-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4260-137-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB