Analysis

  • max time kernel
    112s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:18

General

  • Target

    b91d2205051a0e653a5432f1ba6330da4c7b6a6450834635b7097352595abea0.exe

  • Size

    1.3MB

  • MD5

    d5027f1f9b51ab201532868117df1f46

  • SHA1

    9f5ce8884a213b07de69c337579acdd8cdf32bcf

  • SHA256

    b91d2205051a0e653a5432f1ba6330da4c7b6a6450834635b7097352595abea0

  • SHA512

    2fafd2551557b3b8955d4bbb64fb590d2b32aa097b5afa1dd4e890b57c923312ebe3d22b913c548d0b5841a42e5e70cb9d80447cd0666fb84ee9444fe66a1f8d

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:zrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b91d2205051a0e653a5432f1ba6330da4c7b6a6450834635b7097352595abea0.exe
    "C:\Users\Admin\AppData\Local\Temp\b91d2205051a0e653a5432f1ba6330da4c7b6a6450834635b7097352595abea0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4752
    • C:\Users\Admin\AppData\Local\Temp\b91d2205051a0e653a5432f1ba6330da4c7b6a6450834635b7097352595abea0.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1724

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1724-132-0x0000000000000000-mapping.dmp
  • memory/1724-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1724-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1724-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1724-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1724-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB