Analysis

  • max time kernel
    47s
  • max time network
    55s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:22

General

  • Target

    b05bc865699abff7f5816ca978090b9a281c35f448f6cb5461a6b0079115a186.exe

  • Size

    531KB

  • MD5

    21268ea70833cd829f77fa51682bcfea

  • SHA1

    984bdfe81605eabddeca6bea4f8f72955e5d3cbe

  • SHA256

    b05bc865699abff7f5816ca978090b9a281c35f448f6cb5461a6b0079115a186

  • SHA512

    5705d4940003de030338a4b75db1bb18ed892e19c23957c3119a86136aca901a8aa8d06b792ae4050050e971162ff4190a8fdd4bd7cbb9b14f834b9972be5005

  • SSDEEP

    12288:m/KM5CM9mbHghsFtYQcQQI5tn5Vk/w3xus16h+YzptmR:z1HEdQQwnS0X16EMn

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b05bc865699abff7f5816ca978090b9a281c35f448f6cb5461a6b0079115a186.exe
    "C:\Users\Admin\AppData\Local\Temp\b05bc865699abff7f5816ca978090b9a281c35f448f6cb5461a6b0079115a186.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Users\Admin\AppData\Local\Temp\b05bc865699abff7f5816ca978090b9a281c35f448f6cb5461a6b0079115a186.exe
      tear
      2⤵
        PID:1528

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1460-54-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
      Filesize

      8KB

    • memory/1460-57-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/1528-55-0x0000000000000000-mapping.dmp
    • memory/1528-58-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/1528-59-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB