Analysis

  • max time kernel
    150s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:17

General

  • Target

    b96f45c8b1b9c7d62ec3b11bf69470216032f61c49c267f521e5eb9539bc986f.exe

  • Size

    1.6MB

  • MD5

    54f6258c127d50e6919fd1b99c66851b

  • SHA1

    10d1610df6ebf4db3b11d7d39e14b6a61d670ce3

  • SHA256

    b96f45c8b1b9c7d62ec3b11bf69470216032f61c49c267f521e5eb9539bc986f

  • SHA512

    5ff4a9deca1aaf212c00ecfeef000310460fdd83165f49bcee27b44d865b0f0557eb32dc5955162f5f08de8b0b5bd7140496a6d80256861d7fb0a86948a48a15

  • SSDEEP

    24576:NzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY:n6/ye0PIphrp9Zuvjqa0Uid

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b96f45c8b1b9c7d62ec3b11bf69470216032f61c49c267f521e5eb9539bc986f.exe
    "C:\Users\Admin\AppData\Local\Temp\b96f45c8b1b9c7d62ec3b11bf69470216032f61c49c267f521e5eb9539bc986f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:528
    • C:\Users\Admin\AppData\Local\Temp\b96f45c8b1b9c7d62ec3b11bf69470216032f61c49c267f521e5eb9539bc986f.exe
      "C:\Users\Admin\AppData\Local\Temp\b96f45c8b1b9c7d62ec3b11bf69470216032f61c49c267f521e5eb9539bc986f.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2536

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2536-135-0x0000000000000000-mapping.dmp
  • memory/2536-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2536-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2536-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2536-139-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2536-140-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB