Analysis

  • max time kernel
    45s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:20

General

  • Target

    b27c7beb44cba6de6011c5faf112607bcb175b4a5475a430271e560f08d434cf.exe

  • Size

    524KB

  • MD5

    985ee4f02352e7ddb78c48a7b658e1d8

  • SHA1

    3d1b9c7ead799de51384c58afd12fc4bca12316f

  • SHA256

    b27c7beb44cba6de6011c5faf112607bcb175b4a5475a430271e560f08d434cf

  • SHA512

    cb5a4e89feb85d4ec2daeb4297141fb1a3ba6c4bb325d08c64f1c48fb14a52b7651a09ef2a5b5da052fdcb53416f40afe429bb8bd94bfce99592b1cb9c25cd0f

  • SSDEEP

    12288:Fh4AmcEiJOAGHk1371dbPVzvBVKXCuapzDBG:FhOckktbPVzvSXCXD

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b27c7beb44cba6de6011c5faf112607bcb175b4a5475a430271e560f08d434cf.exe
    "C:\Users\Admin\AppData\Local\Temp\b27c7beb44cba6de6011c5faf112607bcb175b4a5475a430271e560f08d434cf.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:952
    • C:\Users\Admin\AppData\Local\Temp\b27c7beb44cba6de6011c5faf112607bcb175b4a5475a430271e560f08d434cf.exe
      tear
      2⤵
        PID:1584

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/952-54-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/952-55-0x0000000075E11000-0x0000000075E13000-memory.dmp
      Filesize

      8KB

    • memory/952-57-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1584-56-0x0000000000000000-mapping.dmp
    • memory/1584-59-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1584-60-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB