Analysis

  • max time kernel
    203s
  • max time network
    247s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 06:35

General

  • Target

    84e54de4d770f20b7d04684d411b24ccc224ead4702c6e509a51b57298b4b088.exe

  • Size

    73KB

  • MD5

    7cfc70b6fd49de90f3627c7bba14ed42

  • SHA1

    718ecb57c81b3e57b3126182698073313fe12cb0

  • SHA256

    84e54de4d770f20b7d04684d411b24ccc224ead4702c6e509a51b57298b4b088

  • SHA512

    c5eda127bab70d7aa58fbd62a9c582b5a0555f5dce24c699861fd1aba54df09f8b1053b1ddcf144cae02a40de651119d9d1accf06bc5cb38500d525ce6166e9a

  • SSDEEP

    1536:+WHyzq+5hRpfv77I/t9Lc1m+d/UWekTwDU26XrBfFztLXmqBbgfh3:+a//Lc/UTVl6XrBnXmUCh3

Score
5/10

Malware Config

Signatures

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84e54de4d770f20b7d04684d411b24ccc224ead4702c6e509a51b57298b4b088.exe
    "C:\Users\Admin\AppData\Local\Temp\84e54de4d770f20b7d04684d411b24ccc224ead4702c6e509a51b57298b4b088.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2952
    • \??\c:\users\admin\appdata\local\temp\84e54de4d770f20b7d04684d411b24ccc224ead4702c6e509a51b57298b4b088.exe
      "c:\users\admin\appdata\local\temp\84e54de4d770f20b7d04684d411b24ccc224ead4702c6e509a51b57298b4b088.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4892
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
          PID:1804

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1804-138-0x0000000000000000-mapping.dmp
    • memory/4892-132-0x0000000000000000-mapping.dmp
    • memory/4892-133-0x0000000000400000-0x0000000000415000-memory.dmp
      Filesize

      84KB

    • memory/4892-135-0x0000000000400000-0x0000000000415000-memory.dmp
      Filesize

      84KB

    • memory/4892-136-0x0000000000400000-0x0000000000415000-memory.dmp
      Filesize

      84KB

    • memory/4892-137-0x0000000000400000-0x0000000000415000-memory.dmp
      Filesize

      84KB

    • memory/4892-139-0x0000000000400000-0x0000000000415000-memory.dmp
      Filesize

      84KB