Analysis

  • max time kernel
    286s
  • max time network
    296s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:18

General

  • Target

    82749afba62c7eb34c8f0dace694c94030956d3ffd1043ffdab463d8d45e31a6.exe

  • Size

    1.3MB

  • MD5

    0caa949193e1f4e8c73f8adafecf465b

  • SHA1

    f7c56fcd002c57ea9a739a430b884831b7e797a5

  • SHA256

    82749afba62c7eb34c8f0dace694c94030956d3ffd1043ffdab463d8d45e31a6

  • SHA512

    ffd4587f0449ed1812a3c567c17a60796ac65ab4a9f2e7e662f617d4a5fd2ac567256fe9947046691b80152cc57f465d2b7f42364d051b3558f8152051d82739

  • SSDEEP

    24576:3OiZzDXGLFP53UG7bL1HohIE6BvRx0GOb/4+a0q3bhAqtxe9E:ei1DWLFP53UGe76x0ZUphdtX

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82749afba62c7eb34c8f0dace694c94030956d3ffd1043ffdab463d8d45e31a6.exe
    "C:\Users\Admin\AppData\Local\Temp\82749afba62c7eb34c8f0dace694c94030956d3ffd1043ffdab463d8d45e31a6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3556
    • C:\Users\Admin\AppData\Local\Temp\82749afba62c7eb34c8f0dace694c94030956d3ffd1043ffdab463d8d45e31a6.exe
      2⤵
        PID:4388

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4388-132-0x0000000000000000-mapping.dmp
    • memory/4388-133-0x0000000000400000-0x00000000004D8000-memory.dmp
      Filesize

      864KB

    • memory/4388-134-0x0000000000400000-0x00000000004D8000-memory.dmp
      Filesize

      864KB

    • memory/4388-135-0x0000000000400000-0x00000000004D8000-memory.dmp
      Filesize

      864KB