Analysis

  • max time kernel
    138s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:18

General

  • Target

    32dc0fa2b2476abb9a292ba99e2f4b19132bfaff2258d9af5baa372ecfaca095.exe

  • Size

    526KB

  • MD5

    42d1b0fe2964c4582e8c06298351b56f

  • SHA1

    a82cce067fb9eacce941017eb50d7a2acbf31e3e

  • SHA256

    32dc0fa2b2476abb9a292ba99e2f4b19132bfaff2258d9af5baa372ecfaca095

  • SHA512

    1e69ec29cad5bab236bc18cdfd1f88858935eb7f88dec68f8a1eaa874c97716184bbd23639383dc7d630a74db54474855c675924b042bc379c5a238e67d4137e

  • SSDEEP

    12288:GlHXWjzUEk5OpUCzxo4xUupSMrFCsNEfF4S28:txkkpG4quouFCsNaH28

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\32dc0fa2b2476abb9a292ba99e2f4b19132bfaff2258d9af5baa372ecfaca095.exe
    "C:\Users\Admin\AppData\Local\Temp\32dc0fa2b2476abb9a292ba99e2f4b19132bfaff2258d9af5baa372ecfaca095.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4996
    • C:\Users\Admin\AppData\Local\Temp\32dc0fa2b2476abb9a292ba99e2f4b19132bfaff2258d9af5baa372ecfaca095.exe
      start
      2⤵
        PID:3548
      • C:\Users\Admin\AppData\Local\Temp\32dc0fa2b2476abb9a292ba99e2f4b19132bfaff2258d9af5baa372ecfaca095.exe
        watch
        2⤵
          PID:2268

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2268-132-0x0000000000000000-mapping.dmp
      • memory/2268-135-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2268-137-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2268-140-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/3548-133-0x0000000000000000-mapping.dmp
      • memory/3548-136-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/3548-138-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/3548-139-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4996-134-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB