Analysis

  • max time kernel
    180s
  • max time network
    209s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:13

General

  • Target

    97479ffa02ed7ca9a0d8d3e8c69c8b9d557994cb319e9d02dc5cc2cb9b75ed2b.exe

  • Size

    1.3MB

  • MD5

    b7ed3b64573789345934f09b41c5e7dc

  • SHA1

    b45e55e326a8b89582297d97e2eab8985e686ab9

  • SHA256

    97479ffa02ed7ca9a0d8d3e8c69c8b9d557994cb319e9d02dc5cc2cb9b75ed2b

  • SHA512

    25a4fbeb7aa1af4d6303434976eaf305816a698717dedc0207f53c7f438659d584db4905f6545e09ed1c042b44fc57224d28f190b493f5c302c2a7c9a9e64609

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakO:zrKo4ZwCOnYjVmJPad

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97479ffa02ed7ca9a0d8d3e8c69c8b9d557994cb319e9d02dc5cc2cb9b75ed2b.exe
    "C:\Users\Admin\AppData\Local\Temp\97479ffa02ed7ca9a0d8d3e8c69c8b9d557994cb319e9d02dc5cc2cb9b75ed2b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Users\Admin\AppData\Local\Temp\97479ffa02ed7ca9a0d8d3e8c69c8b9d557994cb319e9d02dc5cc2cb9b75ed2b.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3848

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3848-132-0x0000000000000000-mapping.dmp
  • memory/3848-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3848-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3848-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3848-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3848-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB