Analysis

  • max time kernel
    137s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:37

General

  • Target

    33b5ffb16492e1dce879e2e6c2826c9c0a2fb0fa87d85228b5e466f223a06937.exe

  • Size

    524KB

  • MD5

    fef1e8e578066e71beffa05a2efc32bc

  • SHA1

    eb8a49dbf699940ab71358adc666e5e58bb92392

  • SHA256

    33b5ffb16492e1dce879e2e6c2826c9c0a2fb0fa87d85228b5e466f223a06937

  • SHA512

    0960397e8c8c0cddce3d5533e1c3450a4849c9537fdeefd6673cda78b41f67ffafa98e6b6ac157406a87736eecd5bda086b196b61bb4a19564bb23254797de44

  • SSDEEP

    6144:jjQO4VimtKJFJXpBGTDEaPdJOMfxO8D2NYhgvr0K1d6G74jEhCECBZvBVF8X2VxQ:eQcNO4Ov6cvu5VzvBVKXCuapzDBGPC

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33b5ffb16492e1dce879e2e6c2826c9c0a2fb0fa87d85228b5e466f223a06937.exe
    "C:\Users\Admin\AppData\Local\Temp\33b5ffb16492e1dce879e2e6c2826c9c0a2fb0fa87d85228b5e466f223a06937.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Users\Admin\AppData\Local\Temp\33b5ffb16492e1dce879e2e6c2826c9c0a2fb0fa87d85228b5e466f223a06937.exe
      tear
      2⤵
        PID:4756

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1096-132-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1096-134-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/4756-133-0x0000000000000000-mapping.dmp
    • memory/4756-135-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/4756-136-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB