Analysis

  • max time kernel
    43s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:03

General

  • Target

    8e4f7895ca66f781cf2485839b7ce94b54fe7678583ea5e37a34d1cfc01df3c2.exe

  • Size

    526KB

  • MD5

    ebd33dbbc0bd4ff9f4cdd8c988dde4d4

  • SHA1

    555bfb4af716795f464a556cc5f8d167312437e0

  • SHA256

    8e4f7895ca66f781cf2485839b7ce94b54fe7678583ea5e37a34d1cfc01df3c2

  • SHA512

    b90949d87bbe11608473daa057478147aa0d97159809465852b1a36f2fc99df2016cc98bfb66f6b024d6ee2b3922594e61c5f39f2965eaffb25bed05c1915c4d

  • SSDEEP

    12288:Sp/xKEOxsfs6L4AcjZGP7y18xQqpx8O5HC:Sn7dco7atqpx8N

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e4f7895ca66f781cf2485839b7ce94b54fe7678583ea5e37a34d1cfc01df3c2.exe
    "C:\Users\Admin\AppData\Local\Temp\8e4f7895ca66f781cf2485839b7ce94b54fe7678583ea5e37a34d1cfc01df3c2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Users\Admin\AppData\Local\Temp\8e4f7895ca66f781cf2485839b7ce94b54fe7678583ea5e37a34d1cfc01df3c2.exe
      tear
      2⤵
        PID:1224

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1224-56-0x0000000000000000-mapping.dmp
    • memory/1224-59-0x0000000000400000-0x000000000048C000-memory.dmp
      Filesize

      560KB

    • memory/1224-60-0x0000000000400000-0x000000000048C000-memory.dmp
      Filesize

      560KB

    • memory/1652-54-0x0000000000400000-0x000000000048C000-memory.dmp
      Filesize

      560KB

    • memory/1652-55-0x0000000076041000-0x0000000076043000-memory.dmp
      Filesize

      8KB

    • memory/1652-57-0x0000000000400000-0x000000000048C000-memory.dmp
      Filesize

      560KB