Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 06:28

General

  • Target

    912e91c7d6e136afcca27ff233bf6c01caa91d2f6bd6ad52e2962faccba17efa.exe

  • Size

    1.1MB

  • MD5

    494fb949ae74c36e13703af68c3b4f79

  • SHA1

    d5c336bc0019de162be8134a04915aa8ce2b5d8c

  • SHA256

    912e91c7d6e136afcca27ff233bf6c01caa91d2f6bd6ad52e2962faccba17efa

  • SHA512

    40a2b554965edb7549d6d51105544cec655e0e574d9034ee53e5604afd858d722a7f696b9815272525a5f1bb60a5cbcc90b4ad0ec62b3bcdbb2474471708714b

  • SSDEEP

    24576:iio2C4Tz86EE1by3swR9HrwNmojHuD/bsytUltKo+5+VYrle5s4:k4TzJJm9R9kFTSbNtkwo+5Vrle55

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\912e91c7d6e136afcca27ff233bf6c01caa91d2f6bd6ad52e2962faccba17efa.exe
    "C:\Users\Admin\AppData\Local\Temp\912e91c7d6e136afcca27ff233bf6c01caa91d2f6bd6ad52e2962faccba17efa.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4532
    • C:\Users\Admin\AppData\Local\Temp\912e91c7d6e136afcca27ff233bf6c01caa91d2f6bd6ad52e2962faccba17efa.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4704

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4704-132-0x0000000000000000-mapping.dmp
  • memory/4704-133-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/4704-134-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/4704-135-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/4704-136-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/4704-137-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB