Analysis

  • max time kernel
    41s
  • max time network
    72s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:57

General

  • Target

    b8d4215dd3f3c4d7f5dd02c3de381d7fd6c4c1cd46d6dbb9de59d5d1962f08d9.exe

  • Size

    522KB

  • MD5

    4b7c08d5649393ce98411da177705c9c

  • SHA1

    e3c032229d2c16183fb9d7403ebc2484c3a1db3f

  • SHA256

    b8d4215dd3f3c4d7f5dd02c3de381d7fd6c4c1cd46d6dbb9de59d5d1962f08d9

  • SHA512

    a57021db233754d2b695b1e5e0811d18c390995f86d28fc7636462270a43ae0bff1b1c3e84a33b8aa082ab753134bc975e27ec76cab7660f92a7693e53bc287d

  • SSDEEP

    12288:VSKMAlkKy+nT0+XDJT5iYUD7Uy18xQqpx8O5j:9RlkAtaYUD7Uatqpx8

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b8d4215dd3f3c4d7f5dd02c3de381d7fd6c4c1cd46d6dbb9de59d5d1962f08d9.exe
    "C:\Users\Admin\AppData\Local\Temp\b8d4215dd3f3c4d7f5dd02c3de381d7fd6c4c1cd46d6dbb9de59d5d1962f08d9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Users\Admin\AppData\Local\Temp\b8d4215dd3f3c4d7f5dd02c3de381d7fd6c4c1cd46d6dbb9de59d5d1962f08d9.exe
      start
      2⤵
        PID:1664
      • C:\Users\Admin\AppData\Local\Temp\b8d4215dd3f3c4d7f5dd02c3de381d7fd6c4c1cd46d6dbb9de59d5d1962f08d9.exe
        watch
        2⤵
          PID:1480

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1480-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1480-68-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1480-56-0x0000000000000000-mapping.dmp
      • memory/1480-66-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1480-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1664-57-0x0000000000000000-mapping.dmp
      • memory/1664-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1664-62-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1664-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1664-67-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1708-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1708-54-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1708-55-0x00000000752B1000-0x00000000752B3000-memory.dmp
        Filesize

        8KB