Analysis

  • max time kernel
    44s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:44

General

  • Target

    c1d8038502343d9011563c8a83908deed4d175aac1f34d175add8c3050fe36f8.exe

  • Size

    240KB

  • MD5

    04494deb98e27ea86e3ac23a464a0ba8

  • SHA1

    af14dd4d5d08f48f54f366d007a32709203e83ac

  • SHA256

    c1d8038502343d9011563c8a83908deed4d175aac1f34d175add8c3050fe36f8

  • SHA512

    40b372d2b6a3f9bafab9af0e17a8b9ff524058f5a9aed199077ff6621607988b0f79538ac219198ef2f6e379b06fcb3d7a13e21ebbb0c80be4fb613367d8a955

  • SSDEEP

    3072:WtWyg0xV/BlomTsmd0fiwJlyl8qkeui7i6Szq23SD7jDT+0ED5iyoufB0:5yg0xV5lomTs7rJlyl8zjH9QXgr3

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1d8038502343d9011563c8a83908deed4d175aac1f34d175add8c3050fe36f8.exe
    "C:\Users\Admin\AppData\Local\Temp\c1d8038502343d9011563c8a83908deed4d175aac1f34d175add8c3050fe36f8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Users\Admin\AppData\Local\Temp\c1d8038502343d9011563c8a83908deed4d175aac1f34d175add8c3050fe36f8.exe
      "C:\Users\Admin\AppData\Local\Temp\c1d8038502343d9011563c8a83908deed4d175aac1f34d175add8c3050fe36f8.exe"
      2⤵
        PID:620

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/620-62-0x0000000000400000-0x0000000000445000-memory.dmp
      Filesize

      276KB

    • memory/620-66-0x000000000114D95E-mapping.dmp
    • memory/620-56-0x0000000000400000-0x0000000000445000-memory.dmp
      Filesize

      276KB

    • memory/620-58-0x0000000000400000-0x0000000000445000-memory.dmp
      Filesize

      276KB

    • memory/620-60-0x0000000000400000-0x0000000000445000-memory.dmp
      Filesize

      276KB

    • memory/620-61-0x0000000000400000-0x0000000000445000-memory.dmp
      Filesize

      276KB

    • memory/620-55-0x0000000000400000-0x0000000000445000-memory.dmp
      Filesize

      276KB

    • memory/620-69-0x0000000000400000-0x0000000000445000-memory.dmp
      Filesize

      276KB

    • memory/620-68-0x0000000000400000-0x0000000000445000-memory.dmp
      Filesize

      276KB

    • memory/620-67-0x0000000000400000-0x0000000000445000-memory.dmp
      Filesize

      276KB

    • memory/620-64-0x0000000000400000-0x0000000000445000-memory.dmp
      Filesize

      276KB

    • memory/1340-54-0x00000000758B1000-0x00000000758B3000-memory.dmp
      Filesize

      8KB

    • memory/1340-70-0x0000000074530000-0x0000000074ADB000-memory.dmp
      Filesize

      5.7MB

    • memory/1340-71-0x0000000004940000-0x0000000004943000-memory.dmp
      Filesize

      12KB