Analysis

  • max time kernel
    319s
  • max time network
    397s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:42

General

  • Target

    1775ef0385b5e04c10d4404003f667148d83c7b461d31cf166bd97f91d8d93de.exe

  • Size

    1.3MB

  • MD5

    3994931b325b001d71bf233c149c3c92

  • SHA1

    ef51f848071ca571420719ac47c356697bc77afe

  • SHA256

    1775ef0385b5e04c10d4404003f667148d83c7b461d31cf166bd97f91d8d93de

  • SHA512

    90d4e9518f9f6bddc5d0622e3f70aff82ec8353b395e3f00c642098fbedb63da090beedad855d2f11e7e10573b56b319b9bf43a69694766e3a8c5f86463c1f24

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPaki:zrKo4ZwCOnYjVmJPad

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1775ef0385b5e04c10d4404003f667148d83c7b461d31cf166bd97f91d8d93de.exe
    "C:\Users\Admin\AppData\Local\Temp\1775ef0385b5e04c10d4404003f667148d83c7b461d31cf166bd97f91d8d93de.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4788
    • C:\Users\Admin\AppData\Local\Temp\1775ef0385b5e04c10d4404003f667148d83c7b461d31cf166bd97f91d8d93de.exe
      2⤵
        PID:4976

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4976-132-0x0000000000000000-mapping.dmp
    • memory/4976-133-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB

    • memory/4976-134-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB