Analysis

  • max time kernel
    36s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:37

General

  • Target

    34227823cf8191e1bbd735589d1ca68106f8045aafa388cdeb3e64fe952722f4.exe

  • Size

    526KB

  • MD5

    277724ddb346c9d8c704a1d413292491

  • SHA1

    04748b483bb387ffab8175fa3ba534537e2f4a12

  • SHA256

    34227823cf8191e1bbd735589d1ca68106f8045aafa388cdeb3e64fe952722f4

  • SHA512

    0b7f87cdb483d481965d4ed02a4ece8cf395947e0b4bfe4ce2cef1ca1ac3e9e12069bca8311b55a664cf952fdc35ac33fa955327043359d7f1caa2094bac7ff6

  • SSDEEP

    12288:odQ8Zfz9YxhkHOdoFLdE9jW40KgozQ0Ue8BG:WUxGJAq4aoMZ9BG

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\34227823cf8191e1bbd735589d1ca68106f8045aafa388cdeb3e64fe952722f4.exe
    "C:\Users\Admin\AppData\Local\Temp\34227823cf8191e1bbd735589d1ca68106f8045aafa388cdeb3e64fe952722f4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Users\Admin\AppData\Local\Temp\34227823cf8191e1bbd735589d1ca68106f8045aafa388cdeb3e64fe952722f4.exe
      tear
      2⤵
        PID:1528

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1424-54-0x0000000076301000-0x0000000076303000-memory.dmp
      Filesize

      8KB

    • memory/1424-56-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/1528-55-0x0000000000000000-mapping.dmp
    • memory/1528-58-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/1528-59-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/1528-60-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB