Analysis

  • max time kernel
    38s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:38

General

  • Target

    fb6284c1056cbb38520deb56c922b319130a243042c28c6245184d2031523223.exe

  • Size

    1.3MB

  • MD5

    c1916575ce69dec240332a55dd748a7d

  • SHA1

    052ba838fdd10ed697b0f1240362748c3039726a

  • SHA256

    fb6284c1056cbb38520deb56c922b319130a243042c28c6245184d2031523223

  • SHA512

    3e0ea2f8d8372af54802b4fec1f063b8ded5fa00916ba1186d8d5e22e0f6566fbb46f295817d379ed04889abc69c013369d05b7066d1b11a384262add045c2e0

  • SSDEEP

    24576:VOtbPVYIQ4IqcHmTaNYmFIFcLyK19tL3p6/gWkQIQLwtwdkFphWgiN0aEL9dhbey:VOtrVYIVaNYm+qLym7ZEFIAsAInWJN1y

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb6284c1056cbb38520deb56c922b319130a243042c28c6245184d2031523223.exe
    "C:\Users\Admin\AppData\Local\Temp\fb6284c1056cbb38520deb56c922b319130a243042c28c6245184d2031523223.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Users\Admin\AppData\Local\Temp\fb6284c1056cbb38520deb56c922b319130a243042c28c6245184d2031523223.exe
      "C:\Users\Admin\AppData\Local\Temp\fb6284c1056cbb38520deb56c922b319130a243042c28c6245184d2031523223.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1852
      • C:\Users\Admin\AppData\Local\Temp\fb6284c1056cbb38520deb56c922b319130a243042c28c6245184d2031523223.exe
        "C:\Users\Admin\AppData\Local\Temp\fb6284c1056cbb38520deb56c922b319130a243042c28c6245184d2031523223.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2008
        • C:\Users\Admin\AppData\Local\Temp\fb6284c1056cbb38520deb56c922b319130a243042c28c6245184d2031523223.exe
          "C:\Users\Admin\AppData\Local\Temp\fb6284c1056cbb38520deb56c922b319130a243042c28c6245184d2031523223.exe"
          4⤵
            PID:1204

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1204-61-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/1204-56-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/1204-57-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/1204-59-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/1204-60-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/1204-62-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/1204-64-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/1204-65-0x0000000000401110-mapping.dmp
    • memory/1204-67-0x0000000076151000-0x0000000076153000-memory.dmp
      Filesize

      8KB

    • memory/1204-68-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/1204-69-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/1852-54-0x00000000012C1840-mapping.dmp
    • memory/2008-55-0x00000000012C1840-mapping.dmp