Analysis

  • max time kernel
    159s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:38

General

  • Target

    884bc3a5bad51fd667004ea7fd2dfff8088872bffe6c3d44e10ddc0569df62aa.exe

  • Size

    1.3MB

  • MD5

    d26cfc4498343961b620690501aa6cab

  • SHA1

    882c628759735d783229960dc7a452cb4d36c2cd

  • SHA256

    884bc3a5bad51fd667004ea7fd2dfff8088872bffe6c3d44e10ddc0569df62aa

  • SHA512

    d613ea13f5276b5c6dd93c351e9964caf42bb9149d9a145161772777a70e27063a88260b8d6e604614bc8cd5033bcb632952eca9c178abe8c50d1b7272f3952e

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak+:7rKo4ZwCOnYjVmJPaZ

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\884bc3a5bad51fd667004ea7fd2dfff8088872bffe6c3d44e10ddc0569df62aa.exe
    "C:\Users\Admin\AppData\Local\Temp\884bc3a5bad51fd667004ea7fd2dfff8088872bffe6c3d44e10ddc0569df62aa.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Users\Admin\AppData\Local\Temp\884bc3a5bad51fd667004ea7fd2dfff8088872bffe6c3d44e10ddc0569df62aa.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1344

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1344-132-0x0000000000000000-mapping.dmp
  • memory/1344-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1344-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1344-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1344-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1344-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB