Analysis

  • max time kernel
    44s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 05:40

General

  • Target

    c3334e6403117220fa86eeeef153ca71dce130a4ddc258a6846a03ae1a67d236.exe

  • Size

    72KB

  • MD5

    7324341046038a02e9d34e91e74f2f55

  • SHA1

    3e6e9773ab22ff95980a71e29ec90086864718f0

  • SHA256

    c3334e6403117220fa86eeeef153ca71dce130a4ddc258a6846a03ae1a67d236

  • SHA512

    3b5438d44c48fb41df967e8604e2b952151453020a39684d9dfdd7588a250cecb108fe3a9e27acc9143619152a939cfb8bdeb2ddaa988c2be0e7271d4e889617

  • SSDEEP

    1536:IYHLnWsIFAzTOkP6PW462TzMKmeQf6xGMb+KR0Nc8QsJq39:vHLWsIFGTOkPOW46u4ige0Nc8QsC9

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3334e6403117220fa86eeeef153ca71dce130a4ddc258a6846a03ae1a67d236.exe
    "C:\Users\Admin\AppData\Local\Temp\c3334e6403117220fa86eeeef153ca71dce130a4ddc258a6846a03ae1a67d236.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Windows\SysWOW64\cmd.exe
      cmd
      2⤵
        PID:1728

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1728-54-0x0000000000000000-mapping.dmp