Analysis

  • max time kernel
    66s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:23

General

  • Target

    91465a1f7a3db005cae9edb555666a5d17fa687c2a0cde41c97764e5df56a1de.exe

  • Size

    1.3MB

  • MD5

    6789fcd8a19b415962ced1dd5d093298

  • SHA1

    8af8ab7c99331310632d2943a1c363503b6894e8

  • SHA256

    91465a1f7a3db005cae9edb555666a5d17fa687c2a0cde41c97764e5df56a1de

  • SHA512

    89b07e8928a3b371b07d4966a96208b6df40ce9e3bd3a5ea7c0fb3ad3778d3595d99251ee9ebe612664c66f3895bb707b0e40cb139e180f92eb215f95e28aae8

  • SSDEEP

    24576:3OiZzDXGLFP53UG7bL1HohIE6BvRx0GOb/4+a0q3bhAqtxe9o8:ei1DWLFP53UGe76x0ZUphdt58

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\91465a1f7a3db005cae9edb555666a5d17fa687c2a0cde41c97764e5df56a1de.exe
    "C:\Users\Admin\AppData\Local\Temp\91465a1f7a3db005cae9edb555666a5d17fa687c2a0cde41c97764e5df56a1de.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4232
    • C:\Users\Admin\AppData\Local\Temp\91465a1f7a3db005cae9edb555666a5d17fa687c2a0cde41c97764e5df56a1de.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3344

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3344-132-0x0000000000000000-mapping.dmp
  • memory/3344-133-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/3344-134-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/3344-135-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/3344-136-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/3344-137-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/3344-138-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB