Analysis

  • max time kernel
    356s
  • max time network
    406s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 21:00

General

  • Target

    17f5bebeb4b7776af71d02c138303d91ffb649b4c7e6796cf53975e35334a7ed.exe

  • Size

    39KB

  • MD5

    4b8a6dc8994b8669b127da15590e4938

  • SHA1

    170fd232e386caa2a0c768118c192c58a446e28e

  • SHA256

    17f5bebeb4b7776af71d02c138303d91ffb649b4c7e6796cf53975e35334a7ed

  • SHA512

    5234922dbcd78d892e5f611973f80cc84aa0a3b9ca446e13897038510ae317714120a9c308db33acb44b1036cc8e9a362398f8d16957f993b56a781b5e32d698

  • SSDEEP

    768:30hvZ7K2gJSRzmKxBqg+9ZPba3QagR9DZGYVW6YXcTLNNl:kHSEHBq95XagR9lGYV/T

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17f5bebeb4b7776af71d02c138303d91ffb649b4c7e6796cf53975e35334a7ed.exe
    "C:\Users\Admin\AppData\Local\Temp\17f5bebeb4b7776af71d02c138303d91ffb649b4c7e6796cf53975e35334a7ed.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Users\Admin\AppData\Local\Temp\17f5bebeb4b7776af71d02c138303d91ffb649b4c7e6796cf53975e35334a7ed.exe
      C:\Users\Admin\AppData\Local\Temp\17f5bebeb4b7776af71d02c138303d91ffb649b4c7e6796cf53975e35334a7ed.exe
      2⤵
        PID:2944

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2944-132-0x0000000000000000-mapping.dmp
    • memory/2944-133-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/2944-135-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/2944-136-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB