Analysis

  • max time kernel
    17s
  • max time network
    56s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:43

General

  • Target

    29fa58b8df0d9f643fddeb50fc367cddf42b506731ac250c9ee8127eea23499f.exe

  • Size

    522KB

  • MD5

    50a47f900609ec23ff9c7f9771d7988a

  • SHA1

    e8cf9d3a0d23b4ceb9b342297e648362a8de3fab

  • SHA256

    29fa58b8df0d9f643fddeb50fc367cddf42b506731ac250c9ee8127eea23499f

  • SHA512

    7c3d7cf36f3ffa3b288ce26cb0d147dc40633ffaa55a5c15a31a9d9d23461f63ee741890340118b5a37d39dd97cdcbc31a7444249c6758939d6a3ff5a98ddd90

  • SSDEEP

    12288:P7z14M+l2tQjvZl1VURMVC3y18xQqpx8O5B:jx4vlk0xl1VURMVUatqpx8

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\29fa58b8df0d9f643fddeb50fc367cddf42b506731ac250c9ee8127eea23499f.exe
    "C:\Users\Admin\AppData\Local\Temp\29fa58b8df0d9f643fddeb50fc367cddf42b506731ac250c9ee8127eea23499f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\29fa58b8df0d9f643fddeb50fc367cddf42b506731ac250c9ee8127eea23499f.exe
      start
      2⤵
        PID:952
      • C:\Users\Admin\AppData\Local\Temp\29fa58b8df0d9f643fddeb50fc367cddf42b506731ac250c9ee8127eea23499f.exe
        watch
        2⤵
          PID:936

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/936-56-0x0000000000000000-mapping.dmp
      • memory/936-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/936-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/936-66-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/952-57-0x0000000000000000-mapping.dmp
      • memory/952-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/952-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/952-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2028-54-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2028-55-0x00000000753F1000-0x00000000753F3000-memory.dmp
        Filesize

        8KB

      • memory/2028-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB