Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:16

General

  • Target

    95264c6c71393a32c016c0781da94c889d4077b1585503be2d49ebd528b91be7.exe

  • Size

    1.3MB

  • MD5

    8c3bebce6de7b8e244f8a24468805f3c

  • SHA1

    ac6d73672dbe682825fcd322ff0a48773f8b7caf

  • SHA256

    95264c6c71393a32c016c0781da94c889d4077b1585503be2d49ebd528b91be7

  • SHA512

    08b1bd4d6507695563a936dea51a10b1b0b31e0f53a8c879429ee5c204412dd9c6383d9e466bb72ba1da5739b005aa676be9b16d40c557c43fcc38e39ac2ec09

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:zrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\95264c6c71393a32c016c0781da94c889d4077b1585503be2d49ebd528b91be7.exe
    "C:\Users\Admin\AppData\Local\Temp\95264c6c71393a32c016c0781da94c889d4077b1585503be2d49ebd528b91be7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4528
    • C:\Users\Admin\AppData\Local\Temp\95264c6c71393a32c016c0781da94c889d4077b1585503be2d49ebd528b91be7.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:552

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/552-132-0x0000000000000000-mapping.dmp
  • memory/552-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/552-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/552-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/552-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/552-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB