Analysis

  • max time kernel
    141s
  • max time network
    215s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:18

General

  • Target

    32a6667c98f9435c651bf4910b9b267191b6afa87fabbe4aef77ff9c16f74283.exe

  • Size

    522KB

  • MD5

    b0ece3285fb4d22aacb51af19989a9ef

  • SHA1

    aa2e408c35c6cacca85f1368088ee1e38a99a180

  • SHA256

    32a6667c98f9435c651bf4910b9b267191b6afa87fabbe4aef77ff9c16f74283

  • SHA512

    93e1997a533a91d7540c77f757760d0acba7663dc8e1956b0ea3a606a95be513b4714ddf3f3276c0f7f22b524a2edbb0c06806e4eadf337d197f3d0f01f434e1

  • SSDEEP

    12288:dACiyzTayiRZqcL2lU1peNLRy18xQqpx8O57z:h2yiRtIU1ULatqpx8

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\32a6667c98f9435c651bf4910b9b267191b6afa87fabbe4aef77ff9c16f74283.exe
    "C:\Users\Admin\AppData\Local\Temp\32a6667c98f9435c651bf4910b9b267191b6afa87fabbe4aef77ff9c16f74283.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Users\Admin\AppData\Local\Temp\32a6667c98f9435c651bf4910b9b267191b6afa87fabbe4aef77ff9c16f74283.exe
      start
      2⤵
        PID:1548
      • C:\Users\Admin\AppData\Local\Temp\32a6667c98f9435c651bf4910b9b267191b6afa87fabbe4aef77ff9c16f74283.exe
        watch
        2⤵
          PID:544

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/544-56-0x0000000000000000-mapping.dmp
      • memory/544-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/544-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/544-67-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1260-54-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1260-55-0x0000000075D51000-0x0000000075D53000-memory.dmp
        Filesize

        8KB

      • memory/1260-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1548-57-0x0000000000000000-mapping.dmp
      • memory/1548-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1548-62-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1548-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1548-66-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB