Analysis

  • max time kernel
    63s
  • max time network
    100s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:43

General

  • Target

    29b21b736e59bad837ea8ad731d6c2d717fc4b9fdc5dd19c9c8a00b09eebc814.exe

  • Size

    524KB

  • MD5

    f9b698643d49b94a0e11bea38454a1fa

  • SHA1

    b2c512a3720790bdf5591e9b461154ab3e46e26a

  • SHA256

    29b21b736e59bad837ea8ad731d6c2d717fc4b9fdc5dd19c9c8a00b09eebc814

  • SHA512

    55203723a0810134ed465ad152c2b6931892c5d952bcb9bfaa10114d323160eb0b55fc092f83dc82d94db0a80a1fa49e53fabf358e60fcf625fa8218b15121c6

  • SSDEEP

    12288:vP8NfwTL9GGG2T8cvoB++VzvBVKXCuapzDBG1:vP5rDC1VzvSXCXDG

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\29b21b736e59bad837ea8ad731d6c2d717fc4b9fdc5dd19c9c8a00b09eebc814.exe
    "C:\Users\Admin\AppData\Local\Temp\29b21b736e59bad837ea8ad731d6c2d717fc4b9fdc5dd19c9c8a00b09eebc814.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Users\Admin\AppData\Local\Temp\29b21b736e59bad837ea8ad731d6c2d717fc4b9fdc5dd19c9c8a00b09eebc814.exe
      tear
      2⤵
        PID:2036

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1292-54-0x0000000075531000-0x0000000075533000-memory.dmp
      Filesize

      8KB

    • memory/1292-56-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/2036-55-0x0000000000000000-mapping.dmp
    • memory/2036-58-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/2036-59-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB