Analysis

  • max time kernel
    150s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:41

General

  • Target

    d03850cb061df5bb0f2755b0cb279c80245f6d20649d45c42cd7f7536f51f38e.exe

  • Size

    1.3MB

  • MD5

    bc6601d4f0f7639fb4fda16b19374735

  • SHA1

    4ef8ae142f8336006988079520bd1e0ac4a57997

  • SHA256

    d03850cb061df5bb0f2755b0cb279c80245f6d20649d45c42cd7f7536f51f38e

  • SHA512

    114eddcbf18a77b626a23115eb0c5d274ca14e15e611c83c008dd23a2f7a23f3c0a77fc4e384e2cd1e41226211e796d7c78c939f5fc751650a2d77bc36685a47

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakh:zrKo4ZwCOnYjVmJPaq

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d03850cb061df5bb0f2755b0cb279c80245f6d20649d45c42cd7f7536f51f38e.exe
    "C:\Users\Admin\AppData\Local\Temp\d03850cb061df5bb0f2755b0cb279c80245f6d20649d45c42cd7f7536f51f38e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4216
    • C:\Users\Admin\AppData\Local\Temp\d03850cb061df5bb0f2755b0cb279c80245f6d20649d45c42cd7f7536f51f38e.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:212

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/212-132-0x0000000000000000-mapping.dmp
  • memory/212-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/212-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/212-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/212-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/212-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB