Analysis

  • max time kernel
    283s
  • max time network
    355s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:38

General

  • Target

    8837265241a4425fde0210766bcc86ed7725972b56324c5682cf2da7948bda42.exe

  • Size

    1.3MB

  • MD5

    b5462bf27595ba50097f697f3e8bb659

  • SHA1

    f0533915e21082c99a6be15bee4621d0db896953

  • SHA256

    8837265241a4425fde0210766bcc86ed7725972b56324c5682cf2da7948bda42

  • SHA512

    2f60a5b7192f8c9e51432b12fa6c8c5e92c42f1991a9a6d0394e73e395b25c14afb06820b3e59d53841f31167fb052a93d75778ab4067064769b15ddc462ae11

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak/:jrKo4ZwCOnYjVmJPa4

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8837265241a4425fde0210766bcc86ed7725972b56324c5682cf2da7948bda42.exe
    "C:\Users\Admin\AppData\Local\Temp\8837265241a4425fde0210766bcc86ed7725972b56324c5682cf2da7948bda42.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Users\Admin\AppData\Local\Temp\8837265241a4425fde0210766bcc86ed7725972b56324c5682cf2da7948bda42.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4532

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4532-132-0x0000000000000000-mapping.dmp
  • memory/4532-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4532-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4532-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4532-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4532-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB