Analysis

  • max time kernel
    277s
  • max time network
    304s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:28

General

  • Target

    d925e758f0808d3dc6d848394ce7d498b6b13eac0f8bb4bc263857bc18aef6dd.exe

  • Size

    1.3MB

  • MD5

    37fefbbf7c26ad960404584648f172ea

  • SHA1

    d18668b5736106327874ad430ca588dae694e9e5

  • SHA256

    d925e758f0808d3dc6d848394ce7d498b6b13eac0f8bb4bc263857bc18aef6dd

  • SHA512

    0c7d606555624cfd28452d87974857d86e7adf489d638b9fc2370cac9861ff6ccb6936b77f125f8540b048cdd31428fa3e142e9e53e4a3e6765e71594cc3e06f

  • SSDEEP

    24576:rrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak7:rrKo4ZwCOnYjVmJPa8

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d925e758f0808d3dc6d848394ce7d498b6b13eac0f8bb4bc263857bc18aef6dd.exe
    "C:\Users\Admin\AppData\Local\Temp\d925e758f0808d3dc6d848394ce7d498b6b13eac0f8bb4bc263857bc18aef6dd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4864
    • C:\Users\Admin\AppData\Local\Temp\d925e758f0808d3dc6d848394ce7d498b6b13eac0f8bb4bc263857bc18aef6dd.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3796

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3796-132-0x0000000000000000-mapping.dmp
  • memory/3796-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3796-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3796-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3796-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB