Analysis

  • max time kernel
    300s
  • max time network
    365s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 02:02

General

  • Target

    36a6036658dc6f97ca2b69f794e9978abe9a4c9590bacfa6d14fe02cb1e174bc.exe

  • Size

    1.3MB

  • MD5

    179c900bcdbb00e85302bcfaa3444884

  • SHA1

    8ca00d3923b7a64e25efc736115f477e50fb2c66

  • SHA256

    36a6036658dc6f97ca2b69f794e9978abe9a4c9590bacfa6d14fe02cb1e174bc

  • SHA512

    94713770ca0cbd2dc6cae0070dd427dd0d6a8cbe09f057c6456b6c4d352131d8b262173c174330f029ce2e3495b91727805fa283c1a9ca4a4078c1a5b98c2372

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak6:TrKo4ZwCOnYjVmJPap

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36a6036658dc6f97ca2b69f794e9978abe9a4c9590bacfa6d14fe02cb1e174bc.exe
    "C:\Users\Admin\AppData\Local\Temp\36a6036658dc6f97ca2b69f794e9978abe9a4c9590bacfa6d14fe02cb1e174bc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3092
    • C:\Users\Admin\AppData\Local\Temp\36a6036658dc6f97ca2b69f794e9978abe9a4c9590bacfa6d14fe02cb1e174bc.exe
      2⤵
        PID:3048

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3048-132-0x0000000000000000-mapping.dmp
    • memory/3048-133-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB

    • memory/3048-134-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB