Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 06:46

General

  • Target

    21c82210b474acf38ad3a542e2996f5d9a18f7da8c79476346fc6ef335bb9485.exe

  • Size

    1.1MB

  • MD5

    b546d01d9c1afd403c679f5410efcdef

  • SHA1

    41a2810eb20da71f1d1a888a9788d0a625af08d9

  • SHA256

    21c82210b474acf38ad3a542e2996f5d9a18f7da8c79476346fc6ef335bb9485

  • SHA512

    7df79c13bb29a5ccecb9621ad6b77658baac6e1d26237ecdc839176ea8264f2b8ba82d39596936bb0dc43802f7be2b446e979934700a4f3b9f4996cb1292bdad

  • SSDEEP

    24576:yio2C4Tz86EE1by3swR9HrwNmojHuD/bsytUltKo+5+VYrle5sP:U4TzJJm9R9kFTSbNtkwo+5Vrle5a

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21c82210b474acf38ad3a542e2996f5d9a18f7da8c79476346fc6ef335bb9485.exe
    "C:\Users\Admin\AppData\Local\Temp\21c82210b474acf38ad3a542e2996f5d9a18f7da8c79476346fc6ef335bb9485.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4936
    • C:\Users\Admin\AppData\Local\Temp\21c82210b474acf38ad3a542e2996f5d9a18f7da8c79476346fc6ef335bb9485.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:556

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/556-132-0x0000000000000000-mapping.dmp
  • memory/556-133-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/556-134-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/556-135-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/556-136-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/556-137-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB