Analysis

  • max time kernel
    302s
  • max time network
    344s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:47

General

  • Target

    8340a819054cde18ad69405e572a28843561bae7506f5caca878e3d34cfff3b2.exe

  • Size

    1.3MB

  • MD5

    3c4af07ba63d40a3d2087d6abc4a62f3

  • SHA1

    1d8c5f1ba08ea8eda74568dbaef7cebf797cc151

  • SHA256

    8340a819054cde18ad69405e572a28843561bae7506f5caca878e3d34cfff3b2

  • SHA512

    45f8ca43b6a90db71b710910adec788687d58da9353c7c41c84a999475143e99318ffab54787e3ff58f35d7af7c2cbf377d6edf8eee88944f16ad178c91d8798

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPaku:7rKo4ZwCOnYjVmJPad

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8340a819054cde18ad69405e572a28843561bae7506f5caca878e3d34cfff3b2.exe
    "C:\Users\Admin\AppData\Local\Temp\8340a819054cde18ad69405e572a28843561bae7506f5caca878e3d34cfff3b2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:408
    • C:\Users\Admin\AppData\Local\Temp\8340a819054cde18ad69405e572a28843561bae7506f5caca878e3d34cfff3b2.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4428

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4428-132-0x0000000000000000-mapping.dmp
  • memory/4428-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4428-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4428-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4428-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB