Analysis

  • max time kernel
    184s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 18:54

General

  • Target

    cb21e1a00c4e4a0e70f3cc95396382dba1782c789962544ec64b81453c84d2c7.exe

  • Size

    939KB

  • MD5

    e82a69162887a5979d6fd396117d7052

  • SHA1

    d6f489eea38eec8485bd447da0a73c64511b51c3

  • SHA256

    cb21e1a00c4e4a0e70f3cc95396382dba1782c789962544ec64b81453c84d2c7

  • SHA512

    33161293699e8c2bdd605603390bf2e5ce5f32d789b014bcd93a4cbe676f1fd9c8b73edc30235acbcc265bd9e90b0cb84238acc9d79b91123e2bdd96cc619358

  • SSDEEP

    6144:SmEB85lH1t7r81Zw/2II/8FtT5wkLB38Uq785t6lD68a8iV4Ifb8P8CkFts2pPYP:

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb21e1a00c4e4a0e70f3cc95396382dba1782c789962544ec64b81453c84d2c7.exe
    "C:\Users\Admin\AppData\Local\Temp\cb21e1a00c4e4a0e70f3cc95396382dba1782c789962544ec64b81453c84d2c7.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:904
    • C:\Users\Admin\AppData\Local\Temp\cb21e1a00c4e4a0e70f3cc95396382dba1782c789962544ec64b81453c84d2c7.exe
      "C:\Users\Admin\AppData\Local\Temp\cb21e1a00c4e4a0e70f3cc95396382dba1782c789962544ec64b81453c84d2c7.exe"
      2⤵
        PID:364

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/904-54-0x0000000000E70000-0x0000000000F60000-memory.dmp
      Filesize

      960KB

    • memory/904-55-0x00000000004A0000-0x00000000004C8000-memory.dmp
      Filesize

      160KB