Analysis

  • max time kernel
    144s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 07:27

General

  • Target

    91e31bf14a0bcdf34521bd5b4720fea821c83abc3f5dd64b683128180d38c3d2.exe

  • Size

    152KB

  • MD5

    b1de7054abb241346032fd9f7ece5ade

  • SHA1

    e90bed8fbbc09b46e7b30daecd389e904bcdbf4c

  • SHA256

    91e31bf14a0bcdf34521bd5b4720fea821c83abc3f5dd64b683128180d38c3d2

  • SHA512

    183a160aef5ce84ea9803950c5cc588fc55445e98257b57d3170cfcfbf272beeeb95f4ee225dc52083ca7af0f0b907fced6c363afb68d1e43affdd25df4c7123

  • SSDEEP

    1536:Em5NbGvNizYf/aFWIPNDGe8gy8a9fyEeVmgbmOoirBOGbAShbqkSZZZ3gURD8ibv:H7YfIDZ8gy8WXamkmOx3bVDUNRD5byFA

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\91e31bf14a0bcdf34521bd5b4720fea821c83abc3f5dd64b683128180d38c3d2.exe
    "C:\Users\Admin\AppData\Local\Temp\91e31bf14a0bcdf34521bd5b4720fea821c83abc3f5dd64b683128180d38c3d2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Users\Admin\AppData\Local\Temp\91e31bf14a0bcdf34521bd5b4720fea821c83abc3f5dd64b683128180d38c3d2.exe
      "C:\Users\Admin\AppData\Local\Temp\91e31bf14a0bcdf34521bd5b4720fea821c83abc3f5dd64b683128180d38c3d2.exe"
      2⤵
        PID:1992

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1992-133-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/1992-132-0x0000000000000000-mapping.dmp
    • memory/2200-134-0x00000000004F0000-0x00000000004F5000-memory.dmp
      Filesize

      20KB