Analysis

  • max time kernel
    42s
  • max time network
    84s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:59

General

  • Target

    a8ec1b884cbd007aa8ae738d797ffaf5f680498530f0cb43a312bc8bb90d50c7.exe

  • Size

    518KB

  • MD5

    a53d0881cf21a09ab48eabb7c897f7e9

  • SHA1

    113849fe27934a9072126b3edeff72bb42f06551

  • SHA256

    a8ec1b884cbd007aa8ae738d797ffaf5f680498530f0cb43a312bc8bb90d50c7

  • SHA512

    0e3c3989c1af86fc9ad760e36615791327e7edc2b19afd5cef1adfbb406d3d75d0fe6af70cd17f40e12cecfa361b23bdbfffbc3a12d5f69e0182d59bfc539f71

  • SSDEEP

    12288:riGX1n2SMT8k2O06BJUXOX7wYYlLPt5oKnWq3Hb:riu1n2dwWBglLPt5/Wq

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a8ec1b884cbd007aa8ae738d797ffaf5f680498530f0cb43a312bc8bb90d50c7.exe
    "C:\Users\Admin\AppData\Local\Temp\a8ec1b884cbd007aa8ae738d797ffaf5f680498530f0cb43a312bc8bb90d50c7.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Users\Admin\AppData\Local\Temp\a8ec1b884cbd007aa8ae738d797ffaf5f680498530f0cb43a312bc8bb90d50c7.exe
      start
      2⤵
        PID:1256
      • C:\Users\Admin\AppData\Local\Temp\a8ec1b884cbd007aa8ae738d797ffaf5f680498530f0cb43a312bc8bb90d50c7.exe
        watch
        2⤵
          PID:1408

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1256-57-0x0000000000000000-mapping.dmp
      • memory/1256-61-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1256-63-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1256-65-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1256-66-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1408-56-0x0000000000000000-mapping.dmp
      • memory/1408-60-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1408-64-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1408-67-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1628-54-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1628-55-0x0000000075BE1000-0x0000000075BE3000-memory.dmp
        Filesize

        8KB

      • memory/1628-58-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB