Analysis

  • max time kernel
    112s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:44

General

  • Target

    8492e1fb0736f005cd7b0c919344a8ede1eadc70f8f6003fbceaecd0ebd1c398.exe

  • Size

    1.3MB

  • MD5

    e6e93595c9eac31c2f1730ee61de4a5b

  • SHA1

    ad816bf04766061106520ef3b11d4de602824b8c

  • SHA256

    8492e1fb0736f005cd7b0c919344a8ede1eadc70f8f6003fbceaecd0ebd1c398

  • SHA512

    d6e3fcd38102aca50f4a7adeadecc413caf8b91a01cc41d01709dcf957084978f549d305cccb122b6a0f30e64939e3915b875316f13cf37e8def634b8c68b890

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak0:jrKo4ZwCOnYjVmJPaD

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8492e1fb0736f005cd7b0c919344a8ede1eadc70f8f6003fbceaecd0ebd1c398.exe
    "C:\Users\Admin\AppData\Local\Temp\8492e1fb0736f005cd7b0c919344a8ede1eadc70f8f6003fbceaecd0ebd1c398.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Users\Admin\AppData\Local\Temp\8492e1fb0736f005cd7b0c919344a8ede1eadc70f8f6003fbceaecd0ebd1c398.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:720

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/720-132-0x0000000000000000-mapping.dmp
  • memory/720-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/720-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/720-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/720-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/720-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB