Analysis

  • max time kernel
    220s
  • max time network
    256s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:33

General

  • Target

    b044e144030c2f9c942b87c1be8149cdca845023b8cc2cbf560ca3c70c318a4a.exe

  • Size

    1.3MB

  • MD5

    c8062cbbeed0aba5bfc6c7a5ec765926

  • SHA1

    98150e6618cf9e18c35f90d7b2b9a064467e0867

  • SHA256

    b044e144030c2f9c942b87c1be8149cdca845023b8cc2cbf560ca3c70c318a4a

  • SHA512

    99c5afed946c5987272495402348847e7c2e2d0768298e3c73b7a41ada5ab21817d25ee11b84ad1493c87a6fb1ebd67f255176856b9a9bab3f1690ee9d452e0a

  • SSDEEP

    24576:brKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakL:brKo4ZwCOnYjVmJPaY

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b044e144030c2f9c942b87c1be8149cdca845023b8cc2cbf560ca3c70c318a4a.exe
    "C:\Users\Admin\AppData\Local\Temp\b044e144030c2f9c942b87c1be8149cdca845023b8cc2cbf560ca3c70c318a4a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2100
    • C:\Users\Admin\AppData\Local\Temp\b044e144030c2f9c942b87c1be8149cdca845023b8cc2cbf560ca3c70c318a4a.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4344

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4344-132-0x0000000000000000-mapping.dmp
  • memory/4344-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4344-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4344-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4344-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB