Analysis

  • max time kernel
    172s
  • max time network
    195s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:43

General

  • Target

    57328d0245c3acc97cb3dc6bc6bc3888c95b5f974867cb5d460620cf1dbb746e.exe

  • Size

    319KB

  • MD5

    a76780cf6900a18a07a5d422ad364b49

  • SHA1

    12c0ab7854e7bcc36c10ce7824cc157ec8b6e8f0

  • SHA256

    57328d0245c3acc97cb3dc6bc6bc3888c95b5f974867cb5d460620cf1dbb746e

  • SHA512

    2410401c798be26956a6af92a8f01e460129107fdbe80eebff6dc0fd0da57b81693691f75e22f64697b90678013164f35478af8b0acf970dbfd5225d761dfc88

  • SSDEEP

    6144:K3fS610R9wKR/xVHjN3qR7oFAwwO4rbxKrL:m100CwVrb43

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\57328d0245c3acc97cb3dc6bc6bc3888c95b5f974867cb5d460620cf1dbb746e.exe
    "C:\Users\Admin\AppData\Local\Temp\57328d0245c3acc97cb3dc6bc6bc3888c95b5f974867cb5d460620cf1dbb746e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:816
    • C:\Users\Admin\AppData\Local\Temp\57328d0245c3acc97cb3dc6bc6bc3888c95b5f974867cb5d460620cf1dbb746e.exe
      "C:\Users\Admin\AppData\Local\Temp\57328d0245c3acc97cb3dc6bc6bc3888c95b5f974867cb5d460620cf1dbb746e.exe"
      2⤵
        PID:2600

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/816-132-0x0000000074AE0000-0x0000000075091000-memory.dmp
      Filesize

      5.7MB

    • memory/816-134-0x0000000074AE0000-0x0000000075091000-memory.dmp
      Filesize

      5.7MB

    • memory/816-138-0x0000000074AE0000-0x0000000075091000-memory.dmp
      Filesize

      5.7MB

    • memory/2600-133-0x0000000000000000-mapping.dmp
    • memory/2600-135-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/2600-137-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/2600-139-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB