Analysis

  • max time kernel
    153s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 06:45

General

  • Target

    23927ef883532bb6ac837232d92367e4ebc05d479704260491cd5bf75babc313.exe

  • Size

    1.1MB

  • MD5

    713c79d610bb734b74b41d5674a3ee24

  • SHA1

    faef276bd8565989629a2bab8a8a9ef396bab743

  • SHA256

    23927ef883532bb6ac837232d92367e4ebc05d479704260491cd5bf75babc313

  • SHA512

    592cfdb3bb88941db82e6973dbd6b17fd23a3ec2d4ab8693eeed389a8acab8be7fcf4f0de082a64db6f04e56336c189d5f8c4a01b52b2ea4503ddff6bb634a26

  • SSDEEP

    24576:iio2C4Tz86EE1by3swR9HrwNmojHuD/bsytUltKo+5+VYrle5sy:k4TzJJm9R9kFTSbNtkwo+5Vrle5f

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23927ef883532bb6ac837232d92367e4ebc05d479704260491cd5bf75babc313.exe
    "C:\Users\Admin\AppData\Local\Temp\23927ef883532bb6ac837232d92367e4ebc05d479704260491cd5bf75babc313.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:384
    • C:\Users\Admin\AppData\Local\Temp\23927ef883532bb6ac837232d92367e4ebc05d479704260491cd5bf75babc313.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1388

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1388-132-0x0000000000000000-mapping.dmp
  • memory/1388-133-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1388-134-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1388-135-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1388-136-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1388-137-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB