Analysis

  • max time kernel
    17s
  • max time network
    56s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:58

General

  • Target

    ae0def3e4efb7d88f7e18a5d939aba4615f3e7753c8143a796ef4328f3331884.exe

  • Size

    533KB

  • MD5

    375cea8b6b4570754ccce8c3228af61e

  • SHA1

    a23ad29726c54fa036f7b2901550a8c5caf44123

  • SHA256

    ae0def3e4efb7d88f7e18a5d939aba4615f3e7753c8143a796ef4328f3331884

  • SHA512

    7e0bd7dc32d66aace12dade6aa90916c31613af1e766b30962f9ace0e72c1171976561f64a8f8a4c48f7873b030630b2d79747e9743b2c5f9b6781ed7915122b

  • SSDEEP

    6144:ytJZmHixVSkehTbi2Nd6P2nN1f0ZugZ8oVzwU1hmAA7i62r7ybh+tMLpM0eIUPJg:ythObii6+nNN00NSAG68PPo3C0lZ

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae0def3e4efb7d88f7e18a5d939aba4615f3e7753c8143a796ef4328f3331884.exe
    "C:\Users\Admin\AppData\Local\Temp\ae0def3e4efb7d88f7e18a5d939aba4615f3e7753c8143a796ef4328f3331884.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Users\Admin\AppData\Local\Temp\ae0def3e4efb7d88f7e18a5d939aba4615f3e7753c8143a796ef4328f3331884.exe
      start
      2⤵
        PID:1260
      • C:\Users\Admin\AppData\Local\Temp\ae0def3e4efb7d88f7e18a5d939aba4615f3e7753c8143a796ef4328f3331884.exe
        watch
        2⤵
          PID:1240

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1240-55-0x0000000000000000-mapping.dmp
      • memory/1240-60-0x0000000000400000-0x000000000048D000-memory.dmp
        Filesize

        564KB

      • memory/1240-63-0x0000000000400000-0x000000000048D000-memory.dmp
        Filesize

        564KB

      • memory/1240-65-0x0000000000400000-0x000000000048D000-memory.dmp
        Filesize

        564KB

      • memory/1260-56-0x0000000000000000-mapping.dmp
      • memory/1260-61-0x0000000000400000-0x000000000048D000-memory.dmp
        Filesize

        564KB

      • memory/1260-62-0x0000000000400000-0x000000000048D000-memory.dmp
        Filesize

        564KB

      • memory/1260-64-0x0000000000400000-0x000000000048D000-memory.dmp
        Filesize

        564KB

      • memory/1664-54-0x0000000075601000-0x0000000075603000-memory.dmp
        Filesize

        8KB

      • memory/1664-58-0x0000000000400000-0x000000000048D000-memory.dmp
        Filesize

        564KB