Analysis

  • max time kernel
    67s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:31

General

  • Target

    b126ab7a645cf29299279bbe09221bb5e4cd86799d5a1f1fd4b8cedd989a24a7.exe

  • Size

    1.3MB

  • MD5

    4fb3f647af01990a6d8a82b84b69f975

  • SHA1

    270ae26d3f7484b49d6d16363e033d9cff8afddd

  • SHA256

    b126ab7a645cf29299279bbe09221bb5e4cd86799d5a1f1fd4b8cedd989a24a7

  • SHA512

    f1cfd8987b6b7f2ec9cf37bf42360e4fbebc1d76e00ef267c31efbbeee29cc36742a44a830f2679f8da429bf04bfd723db274a829c05cb5a4b5e8d52becd788d

  • SSDEEP

    24576:brKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakr:brKo4ZwCOnYjVmJPa8

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b126ab7a645cf29299279bbe09221bb5e4cd86799d5a1f1fd4b8cedd989a24a7.exe
    "C:\Users\Admin\AppData\Local\Temp\b126ab7a645cf29299279bbe09221bb5e4cd86799d5a1f1fd4b8cedd989a24a7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4980
    • C:\Users\Admin\AppData\Local\Temp\b126ab7a645cf29299279bbe09221bb5e4cd86799d5a1f1fd4b8cedd989a24a7.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2044

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2044-132-0x0000000000000000-mapping.dmp
  • memory/2044-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2044-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2044-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2044-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2044-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB