Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:26

General

  • Target

    da672b7a90d81cd6f3f3cddfa33edc36aa8e177bcc6bae71c19cc9c65743bfd4.exe

  • Size

    1.3MB

  • MD5

    15c12daa89004154de3f48f6b533e454

  • SHA1

    7e6ae7c5ece35b3673ff4a21a6db70bd1552a39c

  • SHA256

    da672b7a90d81cd6f3f3cddfa33edc36aa8e177bcc6bae71c19cc9c65743bfd4

  • SHA512

    b18b662097c75b3a816397366b49af5b82efd7d7b1badb84e17d0576665d6d7ae9fb4ee92243146689992730af30d051fc01651dbaece77f712ffb4d1f1ed87d

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:zrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da672b7a90d81cd6f3f3cddfa33edc36aa8e177bcc6bae71c19cc9c65743bfd4.exe
    "C:\Users\Admin\AppData\Local\Temp\da672b7a90d81cd6f3f3cddfa33edc36aa8e177bcc6bae71c19cc9c65743bfd4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Users\Admin\AppData\Local\Temp\da672b7a90d81cd6f3f3cddfa33edc36aa8e177bcc6bae71c19cc9c65743bfd4.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:396

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/396-132-0x0000000000000000-mapping.dmp
  • memory/396-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/396-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/396-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/396-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/396-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB