Analysis

  • max time kernel
    156s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:26

General

  • Target

    aa578c2df95a4539187173f5595a177d0e13a5fa3558f03d7a5432ce4f9b4685.exe

  • Size

    522KB

  • MD5

    7eed9a16200fe63a6a7d62dcacb2e55a

  • SHA1

    098a806c2cb8aca20b82faa44f874fd8c0372d52

  • SHA256

    aa578c2df95a4539187173f5595a177d0e13a5fa3558f03d7a5432ce4f9b4685

  • SHA512

    a07ee6a79f5c7aec637ebc7048d4ab84e2c3461d314bd96e7844f1bb71542046478d490cd5b0a81f7b7e4a89582779eeaedf717abc9e11b42c4ba5e801ee4b80

  • SSDEEP

    12288:txuQP5VW3Q07TmWIS9Ub75y18xQqpx8O50g:txuGWJTmWIS9q9atqpx8U

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa578c2df95a4539187173f5595a177d0e13a5fa3558f03d7a5432ce4f9b4685.exe
    "C:\Users\Admin\AppData\Local\Temp\aa578c2df95a4539187173f5595a177d0e13a5fa3558f03d7a5432ce4f9b4685.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Users\Admin\AppData\Local\Temp\aa578c2df95a4539187173f5595a177d0e13a5fa3558f03d7a5432ce4f9b4685.exe
      start
      2⤵
        PID:4244
      • C:\Users\Admin\AppData\Local\Temp\aa578c2df95a4539187173f5595a177d0e13a5fa3558f03d7a5432ce4f9b4685.exe
        watch
        2⤵
          PID:1484

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1484-133-0x0000000000000000-mapping.dmp
      • memory/1484-137-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1484-139-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1484-141-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2440-132-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2440-135-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4244-134-0x0000000000000000-mapping.dmp
      • memory/4244-136-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4244-138-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4244-140-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB