Analysis

  • max time kernel
    176s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:33

General

  • Target

    b0108760940a6804d3f450f8b94732a0e582f08f326814c7733d29dce66196ac.exe

  • Size

    1.6MB

  • MD5

    c09d18ca8f0305eacfd331c5ea3bd94b

  • SHA1

    8915c5595ca65ca019966138df6257bd2a981309

  • SHA256

    b0108760940a6804d3f450f8b94732a0e582f08f326814c7733d29dce66196ac

  • SHA512

    a7321efb443ddc0b31ed743d792882f28cd37235159edfbabe586060ba7eed1d10235425dfd4f44341e546f77b0d6269c872533e2e5bca2ee76da9e0b9b9bd5d

  • SSDEEP

    24576:NzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY:n6/ye0PIphrp9Zuvjqa0Uid

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0108760940a6804d3f450f8b94732a0e582f08f326814c7733d29dce66196ac.exe
    "C:\Users\Admin\AppData\Local\Temp\b0108760940a6804d3f450f8b94732a0e582f08f326814c7733d29dce66196ac.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4104
    • C:\Users\Admin\AppData\Local\Temp\b0108760940a6804d3f450f8b94732a0e582f08f326814c7733d29dce66196ac.exe
      "C:\Users\Admin\AppData\Local\Temp\b0108760940a6804d3f450f8b94732a0e582f08f326814c7733d29dce66196ac.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:5036

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5036-132-0x0000000000000000-mapping.dmp
  • memory/5036-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/5036-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/5036-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/5036-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/5036-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/5036-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB