Analysis

  • max time kernel
    96s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:12

General

  • Target

    bcae5b7945695290d99781fe6264113b998d276e43acf709aec095ca8e51b673.exe

  • Size

    1.5MB

  • MD5

    2f044143c105e419c1a4aa7c0a8a2385

  • SHA1

    a99ce3f3b9c1e8c3d1431a34da79020416346a89

  • SHA256

    bcae5b7945695290d99781fe6264113b998d276e43acf709aec095ca8e51b673

  • SHA512

    903729a51e9e81f771308afb3509e250d61d8df9acd4844c16d3fe55e42f3eb83d9f88ee00f88733819f8118877105dc466e3827ba688c37bc6f2904a055e82e

  • SSDEEP

    24576:VzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY:v6/ye0PIphrp9Zuvjqa0Uid

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bcae5b7945695290d99781fe6264113b998d276e43acf709aec095ca8e51b673.exe
    "C:\Users\Admin\AppData\Local\Temp\bcae5b7945695290d99781fe6264113b998d276e43acf709aec095ca8e51b673.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Users\Admin\AppData\Local\Temp\bcae5b7945695290d99781fe6264113b998d276e43acf709aec095ca8e51b673.exe
      "C:\Users\Admin\AppData\Local\Temp\bcae5b7945695290d99781fe6264113b998d276e43acf709aec095ca8e51b673.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1156

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1156-132-0x0000000000000000-mapping.dmp
  • memory/1156-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1156-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1156-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1156-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1156-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1156-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB