Analysis

  • max time kernel
    47s
  • max time network
    90s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:44

General

  • Target

    8a8e8f16f52ca8cb5e287f63af084be4a761607a7a7a20971b2d4df5989dba12.exe

  • Size

    524KB

  • MD5

    bac210a3c262b3fc8a736929f77f8600

  • SHA1

    b46f5084580baf63fa10aa1774a5fd833fd73551

  • SHA256

    8a8e8f16f52ca8cb5e287f63af084be4a761607a7a7a20971b2d4df5989dba12

  • SHA512

    85a341cac1c3976eecff7d5e59282bd38a46bfea4dd40f6e8002cb86da62423c0ad3ccad388647b5e11aa3e51601e6cc83061675831dae4fb8719d71fbd0d862

  • SSDEEP

    12288:lll2r0E8iw20HoPGJH2RWz+4tIbkVzvBVKXCuapzDBG+:lWru20HPJH2AzZVzvSXCXDB

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a8e8f16f52ca8cb5e287f63af084be4a761607a7a7a20971b2d4df5989dba12.exe
    "C:\Users\Admin\AppData\Local\Temp\8a8e8f16f52ca8cb5e287f63af084be4a761607a7a7a20971b2d4df5989dba12.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\Users\Admin\AppData\Local\Temp\8a8e8f16f52ca8cb5e287f63af084be4a761607a7a7a20971b2d4df5989dba12.exe
      tear
      2⤵
        PID:832

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/832-56-0x0000000000000000-mapping.dmp
    • memory/832-59-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/832-60-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/832-61-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/940-54-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/940-55-0x00000000760A1000-0x00000000760A3000-memory.dmp
      Filesize

      8KB

    • memory/940-57-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB