Analysis

  • max time kernel
    154s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:58

General

  • Target

    ae001d6f744356bc798c598328334f4e61c0c918a37789a3db66120fe799f8ae.exe

  • Size

    518KB

  • MD5

    d61890facb421277d7b031dfb1563f31

  • SHA1

    6aea1861cebe4fb1500668f9cee28eeaad37f618

  • SHA256

    ae001d6f744356bc798c598328334f4e61c0c918a37789a3db66120fe799f8ae

  • SHA512

    eb3377ad2d6c5f9cd9b66b58d6b7eba70d6f4ef3c2a71736ace65a8ad58483fc6717a3938e4fc34f042966e517e381b6a572ec23fdb7b79d88e8cb0939077a58

  • SSDEEP

    12288:Su8v9SfxqukgIEwfG/FZGr89wYYlLPt5oKnWq3lCb:SrSfx1IRez48qlLPt5/WR

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae001d6f744356bc798c598328334f4e61c0c918a37789a3db66120fe799f8ae.exe
    "C:\Users\Admin\AppData\Local\Temp\ae001d6f744356bc798c598328334f4e61c0c918a37789a3db66120fe799f8ae.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5100
    • C:\Users\Admin\AppData\Local\Temp\ae001d6f744356bc798c598328334f4e61c0c918a37789a3db66120fe799f8ae.exe
      start
      2⤵
        PID:2764
      • C:\Users\Admin\AppData\Local\Temp\ae001d6f744356bc798c598328334f4e61c0c918a37789a3db66120fe799f8ae.exe
        watch
        2⤵
          PID:1280

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1280-134-0x0000000000000000-mapping.dmp
      • memory/1280-137-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1280-139-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1280-142-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/2764-135-0x0000000000000000-mapping.dmp
      • memory/2764-138-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/2764-140-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/2764-141-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/5100-132-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/5100-133-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/5100-136-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB