Analysis

  • max time kernel
    37s
  • max time network
    57s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 07:41

General

  • Target

    8a5fa8b36e679825a47471474ff2687d3bd565cfd7ffe33434cdfa52a9d40e23.exe

  • Size

    522KB

  • MD5

    63811f0910e849d0da10fdb1d9c71f7f

  • SHA1

    7a4f10e37353933152e5ad0f59c23375d9fd283f

  • SHA256

    8a5fa8b36e679825a47471474ff2687d3bd565cfd7ffe33434cdfa52a9d40e23

  • SHA512

    3fab0a21c50035e589932223dfcb15b5b27f7e870281532f98474acff6316995d6c15c9ef1b011a2a7e587dab89c838b96005f4fc19e5782e23d6ba565ad1e0d

  • SSDEEP

    12288:iOjO5809H+tDEHVMHyk2lcfy18xQqpx8O5lX:ih6G+taMHyZQatqpx8U

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a5fa8b36e679825a47471474ff2687d3bd565cfd7ffe33434cdfa52a9d40e23.exe
    "C:\Users\Admin\AppData\Local\Temp\8a5fa8b36e679825a47471474ff2687d3bd565cfd7ffe33434cdfa52a9d40e23.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Users\Admin\AppData\Local\Temp\8a5fa8b36e679825a47471474ff2687d3bd565cfd7ffe33434cdfa52a9d40e23.exe
      start
      2⤵
        PID:1212
      • C:\Users\Admin\AppData\Local\Temp\8a5fa8b36e679825a47471474ff2687d3bd565cfd7ffe33434cdfa52a9d40e23.exe
        watch
        2⤵
          PID:1120

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1120-56-0x0000000000000000-mapping.dmp
      • memory/1120-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1120-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1120-67-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1212-57-0x0000000000000000-mapping.dmp
      • memory/1212-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1212-62-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1212-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1212-66-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1724-54-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1724-55-0x0000000075531000-0x0000000075533000-memory.dmp
        Filesize

        8KB

      • memory/1724-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB