Analysis

  • max time kernel
    320s
  • max time network
    379s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:27

General

  • Target

    4713fa39a4e7dea16f880f97901258610daa0d41bfe7ef901adaf41bd76e3fd0.exe

  • Size

    1.3MB

  • MD5

    d042a1b2dc2a6df38bf9b42a3024ecb3

  • SHA1

    44b3fa0f0bed92c18d23e72041f578b0c5fa61b3

  • SHA256

    4713fa39a4e7dea16f880f97901258610daa0d41bfe7ef901adaf41bd76e3fd0

  • SHA512

    c1fc223c766406347f1b1d53b614372be6e5431994d03d2018bb436bcdf86f362107f27ad6002002da8b712cd9c3956cafdcf4be551d60902f2b971c9b2bfaed

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:TrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4713fa39a4e7dea16f880f97901258610daa0d41bfe7ef901adaf41bd76e3fd0.exe
    "C:\Users\Admin\AppData\Local\Temp\4713fa39a4e7dea16f880f97901258610daa0d41bfe7ef901adaf41bd76e3fd0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3708
    • C:\Users\Admin\AppData\Local\Temp\4713fa39a4e7dea16f880f97901258610daa0d41bfe7ef901adaf41bd76e3fd0.exe
      2⤵
        PID:2852

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2852-133-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB

    • memory/2852-132-0x0000000000000000-mapping.dmp
    • memory/2852-134-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB

    • memory/2852-135-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB

    • memory/2852-136-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB