Analysis

  • max time kernel
    195s
  • max time network
    208s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:43

General

  • Target

    8ae497aab2e975e6ef064b35a30a5f9b1f1b871d11beb5f53ec379a693756eb5.exe

  • Size

    522KB

  • MD5

    fae4e9333286603d172d638e94b6eeb0

  • SHA1

    188c72b5691de45658a36291e7c93e3b280da586

  • SHA256

    8ae497aab2e975e6ef064b35a30a5f9b1f1b871d11beb5f53ec379a693756eb5

  • SHA512

    3af6bf20d82286657d27a6ed5ab18a2bbd85f996e8f0d76494af0f55ac4c3e3a283c5e6d955b1f4672b6013091b6091f3e5ca9bd237a2fe2131aa7defe1d051d

  • SSDEEP

    12288:JsrIW69XdSu+6Jqdtt29ty18xQqpx8O5dcv:JsXsdTJo2Hatqpx8Nv

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ae497aab2e975e6ef064b35a30a5f9b1f1b871d11beb5f53ec379a693756eb5.exe
    "C:\Users\Admin\AppData\Local\Temp\8ae497aab2e975e6ef064b35a30a5f9b1f1b871d11beb5f53ec379a693756eb5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Users\Admin\AppData\Local\Temp\8ae497aab2e975e6ef064b35a30a5f9b1f1b871d11beb5f53ec379a693756eb5.exe
      start
      2⤵
        PID:4676
      • C:\Users\Admin\AppData\Local\Temp\8ae497aab2e975e6ef064b35a30a5f9b1f1b871d11beb5f53ec379a693756eb5.exe
        watch
        2⤵
          PID:5036

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1968-136-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1968-133-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1968-132-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4676-141-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4676-135-0x0000000000000000-mapping.dmp
      • memory/4676-137-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4676-139-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4676-143-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4676-144-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/5036-138-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/5036-140-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/5036-134-0x0000000000000000-mapping.dmp
      • memory/5036-142-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/5036-145-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB