Analysis

  • max time kernel
    30s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:25

General

  • Target

    05a72097b1d1479e01207483a852291d39cfa02bd91b70f72e85e2dd0edabe97.exe

  • Size

    522KB

  • MD5

    b85e84fe114094255a14d3de13323b39

  • SHA1

    e0a1f0b7477f8b6ae97a2dbc556b0005ab2c9180

  • SHA256

    05a72097b1d1479e01207483a852291d39cfa02bd91b70f72e85e2dd0edabe97

  • SHA512

    2492736370964fa798758f13a881f1b22e7af8479aaaee8f13c237ce5e360197cc336ba532fe97c6faabaa658eab0e95b229baa9881f080e947aa4ee99302a0f

  • SSDEEP

    12288:zyN1LniNVp/wboN3x+8dKdak8Qy18xQqpx8O5XvFO:zy0Vy8N3E8dCakXatqpx8k

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05a72097b1d1479e01207483a852291d39cfa02bd91b70f72e85e2dd0edabe97.exe
    "C:\Users\Admin\AppData\Local\Temp\05a72097b1d1479e01207483a852291d39cfa02bd91b70f72e85e2dd0edabe97.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Users\Admin\AppData\Local\Temp\05a72097b1d1479e01207483a852291d39cfa02bd91b70f72e85e2dd0edabe97.exe
      start
      2⤵
        PID:1376
      • C:\Users\Admin\AppData\Local\Temp\05a72097b1d1479e01207483a852291d39cfa02bd91b70f72e85e2dd0edabe97.exe
        watch
        2⤵
          PID:864

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/864-56-0x0000000000000000-mapping.dmp
      • memory/864-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/864-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/864-66-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1376-57-0x0000000000000000-mapping.dmp
      • memory/1376-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1376-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1376-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1492-54-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1492-55-0x0000000075B61000-0x0000000075B63000-memory.dmp
        Filesize

        8KB

      • memory/1492-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB