Analysis

  • max time kernel
    145s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:00

General

  • Target

    a1e03e7aea49b6f965d25d6cbe169ba677ed072c85835e420f27489e9000fb82.exe

  • Size

    518KB

  • MD5

    528c6c3df4a90a320d3084fac5197fa1

  • SHA1

    33abaa11aa1155fe6cb633819a249d83350e71b7

  • SHA256

    a1e03e7aea49b6f965d25d6cbe169ba677ed072c85835e420f27489e9000fb82

  • SHA512

    573e33b25f509ae388257f66de80dd79c9910851cd7cac199df1ebccd763008b2487ce514477c05cb86ca8464e93f5e34998d0cc9e5276840e05e169098000aa

  • SSDEEP

    12288:ktZl0vbEAIBOe7npOCwYYlLPt5oKnWq3SbC:ktPybEAIZ7npAlLPt5/W/C

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1e03e7aea49b6f965d25d6cbe169ba677ed072c85835e420f27489e9000fb82.exe
    "C:\Users\Admin\AppData\Local\Temp\a1e03e7aea49b6f965d25d6cbe169ba677ed072c85835e420f27489e9000fb82.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2508
    • C:\Users\Admin\AppData\Local\Temp\a1e03e7aea49b6f965d25d6cbe169ba677ed072c85835e420f27489e9000fb82.exe
      start
      2⤵
        PID:4912
      • C:\Users\Admin\AppData\Local\Temp\a1e03e7aea49b6f965d25d6cbe169ba677ed072c85835e420f27489e9000fb82.exe
        watch
        2⤵
          PID:4908

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2508-134-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4908-132-0x0000000000000000-mapping.dmp
      • memory/4908-135-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4908-138-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4912-133-0x0000000000000000-mapping.dmp
      • memory/4912-136-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/4912-137-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB