Analysis

  • max time kernel
    162s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:40

General

  • Target

    870b3878275f19a6908a48cba2242ccc889f08afb04dc5ac297fac036913aab4.exe

  • Size

    1.5MB

  • MD5

    04bcd70f9aeca57d6c0dbfd28dbe7e1f

  • SHA1

    11f5e5cd0612c1d7cf96c614d7eb1cc3249e1d44

  • SHA256

    870b3878275f19a6908a48cba2242ccc889f08afb04dc5ac297fac036913aab4

  • SHA512

    fb041b9dcdef42785fb70d2fb6a483f7133861147a2b4b6dbfbb0fd35d7c5efb914450de451136130223183da0b9fcf17c0314c40c0130414b3a9e95860ac336

  • SSDEEP

    24576:uzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYi:W6/ye0PIphrp9Zuvjqa0UidR

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\870b3878275f19a6908a48cba2242ccc889f08afb04dc5ac297fac036913aab4.exe
    "C:\Users\Admin\AppData\Local\Temp\870b3878275f19a6908a48cba2242ccc889f08afb04dc5ac297fac036913aab4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4540
    • C:\Users\Admin\AppData\Local\Temp\870b3878275f19a6908a48cba2242ccc889f08afb04dc5ac297fac036913aab4.exe
      "C:\Users\Admin\AppData\Local\Temp\870b3878275f19a6908a48cba2242ccc889f08afb04dc5ac297fac036913aab4.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4444

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4444-132-0x0000000000000000-mapping.dmp
  • memory/4444-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4444-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4444-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4444-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4444-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4444-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB