Analysis

  • max time kernel
    153s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:05

General

  • Target

    c186c394e9ee6b9ca7bba409923e065c81c6903186e38bc973cc41ec243ef700.exe

  • Size

    1.3MB

  • MD5

    185308d706094fd84ecb2cfe3fd44bfe

  • SHA1

    31aa8dbe0861c7f07049be8578793890b3626195

  • SHA256

    c186c394e9ee6b9ca7bba409923e065c81c6903186e38bc973cc41ec243ef700

  • SHA512

    84ea3e6b7928c897361c8b14aa8e305b49f0c35547d230c29839bf80d8bc775cb87d749ef4b8f82944b9745657cc9e302f6fa1ab48703848fdd8592cb1282365

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak7:jrKo4ZwCOnYjVmJPac

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c186c394e9ee6b9ca7bba409923e065c81c6903186e38bc973cc41ec243ef700.exe
    "C:\Users\Admin\AppData\Local\Temp\c186c394e9ee6b9ca7bba409923e065c81c6903186e38bc973cc41ec243ef700.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:224
    • C:\Users\Admin\AppData\Local\Temp\c186c394e9ee6b9ca7bba409923e065c81c6903186e38bc973cc41ec243ef700.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3112

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3112-132-0x0000000000000000-mapping.dmp
  • memory/3112-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3112-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3112-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3112-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3112-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB