Analysis

  • max time kernel
    84s
  • max time network
    92s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:43

General

  • Target

    8bf1d8ef3b0141083a3353815edb836b43c10c56a2a604082e29153ae05fef6b.exe

  • Size

    524KB

  • MD5

    9543ae45dd84f0f784e8d7184846948d

  • SHA1

    5f9e5041d8b933c1e1b1de86fe72139e7bee0705

  • SHA256

    8bf1d8ef3b0141083a3353815edb836b43c10c56a2a604082e29153ae05fef6b

  • SHA512

    e21be936fbfb069551d768670e70e10671bd66508cb15e2ea2b9fff26897f349af03d5b1be3b78a138086448acd121dfe0e18a2e1635f53a89ff1b7d440501ed

  • SSDEEP

    6144:iixRwsiTkupG84x1C08QRBhckJCECBZvBVF8X2Vx2FBa3Lm+dpHB3SMBGbkEcqW:LmF071vnSFVzvBVKXCuapzDBG7

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8bf1d8ef3b0141083a3353815edb836b43c10c56a2a604082e29153ae05fef6b.exe
    "C:\Users\Admin\AppData\Local\Temp\8bf1d8ef3b0141083a3353815edb836b43c10c56a2a604082e29153ae05fef6b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1004
    • C:\Users\Admin\AppData\Local\Temp\8bf1d8ef3b0141083a3353815edb836b43c10c56a2a604082e29153ae05fef6b.exe
      tear
      2⤵
        PID:1256

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1004-54-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1004-55-0x0000000075881000-0x0000000075883000-memory.dmp
      Filesize

      8KB

    • memory/1004-57-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1256-56-0x0000000000000000-mapping.dmp
    • memory/1256-59-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1256-60-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1256-61-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB