Analysis

  • max time kernel
    90s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:43

General

  • Target

    8b011c11cb9e5cc00de16876865a60a0580750638fd33e3c08c9bdbe77aee24e.exe

  • Size

    524KB

  • MD5

    cd834f3cab24d8a5425e3d5a72062163

  • SHA1

    9aa0051acc2a3b46451f4df7ee1b25d682a73f65

  • SHA256

    8b011c11cb9e5cc00de16876865a60a0580750638fd33e3c08c9bdbe77aee24e

  • SHA512

    ab6f11f020c2b7e15ea608e1fb83420ed6800208cb2b5730e35e9446251a8b36c19955960e781a4d79a70b3c8250fbbcd85049ba236a987423ed20cdd3c1b5b4

  • SSDEEP

    12288:ZSAnWwPlQ9BDQ/14POVzvBVKXCuapzDBG:ZSAztyBU9ZVzvSXCXD

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b011c11cb9e5cc00de16876865a60a0580750638fd33e3c08c9bdbe77aee24e.exe
    "C:\Users\Admin\AppData\Local\Temp\8b011c11cb9e5cc00de16876865a60a0580750638fd33e3c08c9bdbe77aee24e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4928
    • C:\Users\Admin\AppData\Local\Temp\8b011c11cb9e5cc00de16876865a60a0580750638fd33e3c08c9bdbe77aee24e.exe
      tear
      2⤵
        PID:208

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/208-134-0x0000000000000000-mapping.dmp
    • memory/208-136-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/208-137-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/208-138-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/208-139-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/4928-132-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/4928-133-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/4928-135-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB