Analysis

  • max time kernel
    153s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:18

General

  • Target

    de733a61ce27a560cee44529f9b15a3d91320518b65cd4fc93308f585da0f66a.exe

  • Size

    1.5MB

  • MD5

    1268eb560ddf824cca60022776abbaa5

  • SHA1

    f648b5ae3423f02eed5d9a40180c491260d2e2a9

  • SHA256

    de733a61ce27a560cee44529f9b15a3d91320518b65cd4fc93308f585da0f66a

  • SHA512

    d17a22e778ea162e4ee52a70c5191e4aeef25aaf3c4683dd29e445b730d759012c8af9c8a3f0ad5ff124e22c42d22bc51104f1f5baabfa8dd04ebbe498c2c127

  • SSDEEP

    24576:lzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY:/6/ye0PIphrp9Zuvjqa0Uid

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de733a61ce27a560cee44529f9b15a3d91320518b65cd4fc93308f585da0f66a.exe
    "C:\Users\Admin\AppData\Local\Temp\de733a61ce27a560cee44529f9b15a3d91320518b65cd4fc93308f585da0f66a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Users\Admin\AppData\Local\Temp\de733a61ce27a560cee44529f9b15a3d91320518b65cd4fc93308f585da0f66a.exe
      "C:\Users\Admin\AppData\Local\Temp\de733a61ce27a560cee44529f9b15a3d91320518b65cd4fc93308f585da0f66a.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:760

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/760-132-0x0000000000000000-mapping.dmp
  • memory/760-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/760-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/760-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/760-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/760-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB