Analysis

  • max time kernel
    30s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:43

General

  • Target

    8bcebb21e48992d313e09645580d9ad8cdf300c5bbe0f3761050c8fb67309045.exe

  • Size

    524KB

  • MD5

    530138f83765c112afa12fe9af014eb6

  • SHA1

    dedfa8629587549f82b0bc1e8d12a94b32c1b47e

  • SHA256

    8bcebb21e48992d313e09645580d9ad8cdf300c5bbe0f3761050c8fb67309045

  • SHA512

    41f3f30b29ba9aa8fc2bbec9441d5977cae80ff92189c7319b0269d479d2b155bb7a6cadd6b7e958027b6ae753c7c7afd7bd6dd486254cc6e3e528b4edde64d3

  • SSDEEP

    12288:FH+1p8jZMXarzP2N/F4gRAVzvBVKXCuapzDBG:h+esarzeNEVzvSXCXD

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8bcebb21e48992d313e09645580d9ad8cdf300c5bbe0f3761050c8fb67309045.exe
    "C:\Users\Admin\AppData\Local\Temp\8bcebb21e48992d313e09645580d9ad8cdf300c5bbe0f3761050c8fb67309045.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Users\Admin\AppData\Local\Temp\8bcebb21e48992d313e09645580d9ad8cdf300c5bbe0f3761050c8fb67309045.exe
      tear
      2⤵
        PID:2040

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2000-54-0x0000000075C21000-0x0000000075C23000-memory.dmp
      Filesize

      8KB

    • memory/2000-56-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/2040-55-0x0000000000000000-mapping.dmp
    • memory/2040-57-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/2040-59-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/2040-60-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/2040-61-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB