Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:36

General

  • Target

    d34486109369bfb673c0a421c87af7f87669357367209facfe4668ed43b9edfd.exe

  • Size

    1.3MB

  • MD5

    12deff50b11c77d8462faa0058cb4681

  • SHA1

    449b24ae40907bfc0f9881fbccef44be28dabfeb

  • SHA256

    d34486109369bfb673c0a421c87af7f87669357367209facfe4668ed43b9edfd

  • SHA512

    8b3128cfe52caccbc388095ee61fe34d17c370e196eda9fc7f0b1a07eb8fe8d63d84090db6d6997d5cf09551d8486d99984bbb049b4ccfaaa88b12a8dbb6be4e

  • SSDEEP

    24576:brKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakP:brKo4ZwCOnYjVmJPa0

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d34486109369bfb673c0a421c87af7f87669357367209facfe4668ed43b9edfd.exe
    "C:\Users\Admin\AppData\Local\Temp\d34486109369bfb673c0a421c87af7f87669357367209facfe4668ed43b9edfd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4860
    • C:\Users\Admin\AppData\Local\Temp\d34486109369bfb673c0a421c87af7f87669357367209facfe4668ed43b9edfd.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:448

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/448-132-0x0000000000000000-mapping.dmp
  • memory/448-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/448-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/448-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/448-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/448-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB