Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:44

General

  • Target

    85725666c07369c0125511f600cef6d62beceb0c69ee056f1c502dcfcb27316e.exe

  • Size

    255KB

  • MD5

    e161743ebb2891f20e5a471eb9fced4b

  • SHA1

    4369ba4640dc99bb9285418144206a6fc410589f

  • SHA256

    85725666c07369c0125511f600cef6d62beceb0c69ee056f1c502dcfcb27316e

  • SHA512

    ca0d0152350231e0bde94581f8baf231a79d26775e215deaaea2eca1fbbce6f257ddd0e7ff8d55c160e6eed265a61c600653d29b2b175310c70d5e1f95123c2b

  • SSDEEP

    6144:Rc/V6UUbgPjmx77H3sdQ9a/IdPoS4cmFugtK/MeWM:+V6UUULmVXc+AtFS

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\85725666c07369c0125511f600cef6d62beceb0c69ee056f1c502dcfcb27316e.exe
    "C:\Users\Admin\AppData\Local\Temp\85725666c07369c0125511f600cef6d62beceb0c69ee056f1c502dcfcb27316e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4824
    • C:\Users\Admin\AppData\Local\Temp\85725666c07369c0125511f600cef6d62beceb0c69ee056f1c502dcfcb27316e.exe
      "C:\Users\Admin\AppData\Local\Temp\85725666c07369c0125511f600cef6d62beceb0c69ee056f1c502dcfcb27316e.exe"
      2⤵
        PID:3492

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3492-132-0x0000000000000000-mapping.dmp
    • memory/3492-133-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/3492-135-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB