Analysis

  • max time kernel
    34s
  • max time network
    62s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:47

General

  • Target

    2333af0c5c7c741bdb87b523890bcb3c3eb6e23be051292dd3d87c1caaf164e2.exe

  • Size

    518KB

  • MD5

    67c97011883ac7202e1cc6644a519c3b

  • SHA1

    cf06ee14181bdfa0c6158aaaacfdd1bd71ea8253

  • SHA256

    2333af0c5c7c741bdb87b523890bcb3c3eb6e23be051292dd3d87c1caaf164e2

  • SHA512

    16be2ff5df2c83ba34f5020def806891f17ecec37a054eab616abd7b97dcc0631cebff121a85c6974ddaefcc92a1ddef5e5b34f9e130e4c5974aae4eabdf3fab

  • SSDEEP

    12288:r2WrKAD3Or7d3BCQkeDaiwPUjASES/ya+WJPwTOE6/l:3rOxBCXPuAsz+OPwTv6/

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2333af0c5c7c741bdb87b523890bcb3c3eb6e23be051292dd3d87c1caaf164e2.exe
    "C:\Users\Admin\AppData\Local\Temp\2333af0c5c7c741bdb87b523890bcb3c3eb6e23be051292dd3d87c1caaf164e2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Users\Admin\AppData\Local\Temp\2333af0c5c7c741bdb87b523890bcb3c3eb6e23be051292dd3d87c1caaf164e2.exe
      start
      2⤵
        PID:1784
      • C:\Users\Admin\AppData\Local\Temp\2333af0c5c7c741bdb87b523890bcb3c3eb6e23be051292dd3d87c1caaf164e2.exe
        watch
        2⤵
          PID:1552

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1552-55-0x0000000000000000-mapping.dmp
      • memory/1552-61-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1552-63-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1784-56-0x0000000000000000-mapping.dmp
      • memory/1784-60-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1784-62-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1956-54-0x0000000075DA1000-0x0000000075DA3000-memory.dmp
        Filesize

        8KB

      • memory/1956-59-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB