Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:37

General

  • Target

    fc396b94d9a45f8750be502ed046aa48097470870181b586051b5049b370150b.exe

  • Size

    518KB

  • MD5

    690428cfdb2203e2c10b897c234f76d6

  • SHA1

    16707ea0c7389162ef7c495c2fb861009e743cf9

  • SHA256

    fc396b94d9a45f8750be502ed046aa48097470870181b586051b5049b370150b

  • SHA512

    b5ad46425f71ce78f3089e149f3d9c3db68fa1b066320c9a42bb8094d1042810759716de1b2e521c1a312a5d9493dc14216ab234a2882fa33b21a95b3aff5256

  • SSDEEP

    12288:uX/s7bNxHx+UdwPUjASES/ya+WJPwTOEp/tk:uX/BPuAsz+OPwTvp/K

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc396b94d9a45f8750be502ed046aa48097470870181b586051b5049b370150b.exe
    "C:\Users\Admin\AppData\Local\Temp\fc396b94d9a45f8750be502ed046aa48097470870181b586051b5049b370150b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4844
    • C:\Users\Admin\AppData\Local\Temp\fc396b94d9a45f8750be502ed046aa48097470870181b586051b5049b370150b.exe
      watch
      2⤵
        PID:2620
      • C:\Users\Admin\AppData\Local\Temp\fc396b94d9a45f8750be502ed046aa48097470870181b586051b5049b370150b.exe
        start
        2⤵
          PID:4296

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2620-133-0x0000000000000000-mapping.dmp
      • memory/2620-138-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/2620-140-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4296-134-0x0000000000000000-mapping.dmp
      • memory/4296-136-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4296-137-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4296-139-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4844-132-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4844-135-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB