Analysis

  • max time kernel
    39s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    14-07-2022 08:04

General

  • Target

    47010356d1be824733ff55ed892fd2ea0e909dc1f5e6f19f83b8abfbd8d23de9.exe

  • Size

    292KB

  • MD5

    dbdb36d7f23e6871ebbdd040cb32fd21

  • SHA1

    0b4a68077e92b91d918c0b0ab12b306ffe203fab

  • SHA256

    47010356d1be824733ff55ed892fd2ea0e909dc1f5e6f19f83b8abfbd8d23de9

  • SHA512

    fdb529fae0987b8b2c197ddc3acf234bbf3d244d2249baf6773240649b1dda1850d86967f9208a87b425f0bae58f2c1ce953c7c53943b882a548b04c3769bfd8

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47010356d1be824733ff55ed892fd2ea0e909dc1f5e6f19f83b8abfbd8d23de9.exe
    "C:\Users\Admin\AppData\Local\Temp\47010356d1be824733ff55ed892fd2ea0e909dc1f5e6f19f83b8abfbd8d23de9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Users\Admin\AppData\Local\Temp\47010356d1be824733ff55ed892fd2ea0e909dc1f5e6f19f83b8abfbd8d23de9.exe
      "C:\Users\Admin\AppData\Local\Temp\47010356d1be824733ff55ed892fd2ea0e909dc1f5e6f19f83b8abfbd8d23de9.exe"
      2⤵
        PID:1792

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1520-54-0x0000000075841000-0x0000000075843000-memory.dmp
      Filesize

      8KB

    • memory/1520-55-0x0000000074720000-0x0000000074CCB000-memory.dmp
      Filesize

      5.7MB

    • memory/1520-58-0x0000000074720000-0x0000000074CCB000-memory.dmp
      Filesize

      5.7MB

    • memory/1792-57-0x0000000000433F6E-mapping.dmp