Analysis

  • max time kernel
    188s
  • max time network
    203s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 07:26

General

  • Target

    948896203c45e5ee6d5d57610526d25dfddd4ed0aff595cff3f1bf4d3d7489b2.exe

  • Size

    184KB

  • MD5

    cc39bcdedfbe824283a90cd720459c8b

  • SHA1

    aa50ff08d9d08f605238d4fecc6a8d9227dc2d7e

  • SHA256

    948896203c45e5ee6d5d57610526d25dfddd4ed0aff595cff3f1bf4d3d7489b2

  • SHA512

    f02b4eaec8a631c1e66156b80104eed73d677e64672cfac956fa24949de9988c912c226f7e72eba8f6318b2a6505517858e53871b92e068225b9e923d2886ab3

  • SSDEEP

    3072:uRJ25t3fom6L+Jv8Rai1HNyUlMoSTxFI8+:sc2LL+JQVyRTu

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\948896203c45e5ee6d5d57610526d25dfddd4ed0aff595cff3f1bf4d3d7489b2.exe
    "C:\Users\Admin\AppData\Local\Temp\948896203c45e5ee6d5d57610526d25dfddd4ed0aff595cff3f1bf4d3d7489b2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4376
    • C:\Users\Admin\AppData\Local\Temp\948896203c45e5ee6d5d57610526d25dfddd4ed0aff595cff3f1bf4d3d7489b2.exe
      "C:\Users\Admin\AppData\Local\Temp\948896203c45e5ee6d5d57610526d25dfddd4ed0aff595cff3f1bf4d3d7489b2.exe"
      2⤵
        PID:3568

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3568-132-0x0000000000000000-mapping.dmp
    • memory/3568-133-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/4376-134-0x0000000000590000-0x0000000000595000-memory.dmp
      Filesize

      20KB