Analysis

  • max time kernel
    42s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:42

General

  • Target

    8d83be8fb77ce97cd99d3a5a7b90f767b2c45462f6dad5d4e2bf3389e1b2d4a7.exe

  • Size

    524KB

  • MD5

    a33a57993e412adcb41d378daf61a34a

  • SHA1

    b14c5e7cd2c9ea643aa8cb8939fec36ce0cc3e43

  • SHA256

    8d83be8fb77ce97cd99d3a5a7b90f767b2c45462f6dad5d4e2bf3389e1b2d4a7

  • SHA512

    c3943c2f1558d05978e29c70a81a9f7387013fad6c9ecc0562afc3f6c9d9d58659e7dcbf16c74739266d4ea61bcd70707a0bafd6065ff1d34ea96a6b7b76e738

  • SSDEEP

    12288:W0Fv4K0Ay78kx8pV7wGWv4bON/uL63PTb/g0OJp/Abd:HebAOepV8Oy/uE/QfIJ

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d83be8fb77ce97cd99d3a5a7b90f767b2c45462f6dad5d4e2bf3389e1b2d4a7.exe
    "C:\Users\Admin\AppData\Local\Temp\8d83be8fb77ce97cd99d3a5a7b90f767b2c45462f6dad5d4e2bf3389e1b2d4a7.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Users\Admin\AppData\Local\Temp\8d83be8fb77ce97cd99d3a5a7b90f767b2c45462f6dad5d4e2bf3389e1b2d4a7.exe
      start
      2⤵
        PID:1252
      • C:\Users\Admin\AppData\Local\Temp\8d83be8fb77ce97cd99d3a5a7b90f767b2c45462f6dad5d4e2bf3389e1b2d4a7.exe
        watch
        2⤵
          PID:1200

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1200-55-0x0000000000000000-mapping.dmp
      • memory/1200-61-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1200-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1252-56-0x0000000000000000-mapping.dmp
      • memory/1252-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1252-62-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1768-54-0x0000000075931000-0x0000000075933000-memory.dmp
        Filesize

        8KB

      • memory/1768-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB