Analysis

  • max time kernel
    362s
  • max time network
    386s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:37

General

  • Target

    33f67477e443353fb6f2b3e8511c4211c471d42fec5d7fbcf39a365738f23db3.exe

  • Size

    518KB

  • MD5

    a0767425ef6cb71888cefcb34c7db299

  • SHA1

    f07346171b7b12e784faa3436f1ae6130803db8a

  • SHA256

    33f67477e443353fb6f2b3e8511c4211c471d42fec5d7fbcf39a365738f23db3

  • SHA512

    e7e452e8d3d208665ec4d5a0403e14c622d8722b8c079c74a8cbe4d123316d1ecb95063c6c8b2d9add759c4c70b492b67c3bd27f9b7a854ca042588f45211e06

  • SSDEEP

    12288:+PYUrMtZrpXSzhUFXiOamwPUjASES/ya+WJPwTOEY/C:+PLsuhPOaZPuAsz+OPwTvY/

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33f67477e443353fb6f2b3e8511c4211c471d42fec5d7fbcf39a365738f23db3.exe
    "C:\Users\Admin\AppData\Local\Temp\33f67477e443353fb6f2b3e8511c4211c471d42fec5d7fbcf39a365738f23db3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Users\Admin\AppData\Local\Temp\33f67477e443353fb6f2b3e8511c4211c471d42fec5d7fbcf39a365738f23db3.exe
      start
      2⤵
        PID:1184
      • C:\Users\Admin\AppData\Local\Temp\33f67477e443353fb6f2b3e8511c4211c471d42fec5d7fbcf39a365738f23db3.exe
        watch
        2⤵
          PID:1460

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1184-133-0x0000000000000000-mapping.dmp
      • memory/1184-136-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1184-138-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1460-132-0x0000000000000000-mapping.dmp
      • memory/1460-135-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1460-137-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/2976-134-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB