Analysis

  • max time kernel
    90s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 06:05

General

  • Target

    0589b3e6f733f1570d518b21a62dce2b6305a7be306637af205fd46ac2e71db5.exe

  • Size

    1.4MB

  • MD5

    65a8bad8bf31c0e903048f3adabde617

  • SHA1

    845b5e613442cdfd8d7095ebc173d5ff60fb635b

  • SHA256

    0589b3e6f733f1570d518b21a62dce2b6305a7be306637af205fd46ac2e71db5

  • SHA512

    3af0deca83b77ba3a33107647d44885a86e1df2c53fa83ed3fa15d6931a40bbeccf16940ce11590c8d13e811bf5164728556c7637b8dec168e44f9ced2e09cde

  • SSDEEP

    24576:TKWQBT4nVU85afaniK/792DxAA4PNn0DLg78E2y2R3rh+Zx1kyF5:TNQJJ2B2WZd0DUGf3d+ZLkyH

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0589b3e6f733f1570d518b21a62dce2b6305a7be306637af205fd46ac2e71db5.exe
    "C:\Users\Admin\AppData\Local\Temp\0589b3e6f733f1570d518b21a62dce2b6305a7be306637af205fd46ac2e71db5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Users\Admin\AppData\Local\Temp\0589b3e6f733f1570d518b21a62dce2b6305a7be306637af205fd46ac2e71db5.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2868

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2868-132-0x0000000000000000-mapping.dmp
  • memory/2868-133-0x0000000000400000-0x00000000004E0000-memory.dmp
    Filesize

    896KB

  • memory/2868-134-0x0000000000400000-0x00000000004E0000-memory.dmp
    Filesize

    896KB

  • memory/2868-135-0x0000000000400000-0x00000000004E0000-memory.dmp
    Filesize

    896KB

  • memory/2868-136-0x0000000000400000-0x00000000004E0000-memory.dmp
    Filesize

    896KB

  • memory/2868-137-0x0000000000400000-0x00000000004E0000-memory.dmp
    Filesize

    896KB