Analysis

  • max time kernel
    164s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:49

General

  • Target

    820746f2d4e1e17cf76a76e7652c8c006c5bb1f51aeb945374048f22b78773a0.exe

  • Size

    1.3MB

  • MD5

    768a54d46e6928b51fde346de2c12b27

  • SHA1

    fc166704b553addaf4106dd37cf56a470e3183e4

  • SHA256

    820746f2d4e1e17cf76a76e7652c8c006c5bb1f51aeb945374048f22b78773a0

  • SHA512

    7502ee18e23cae7399e8d1a2fa54cd0806fa981d15f389b26546534ce75daaa56f0339d22a921d8776f00e71a83f56b551384924bb94b1779d0f2bca30f62c02

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakZ:jrKo4ZwCOnYjVmJPaq

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\820746f2d4e1e17cf76a76e7652c8c006c5bb1f51aeb945374048f22b78773a0.exe
    "C:\Users\Admin\AppData\Local\Temp\820746f2d4e1e17cf76a76e7652c8c006c5bb1f51aeb945374048f22b78773a0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3848
    • C:\Users\Admin\AppData\Local\Temp\820746f2d4e1e17cf76a76e7652c8c006c5bb1f51aeb945374048f22b78773a0.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:860

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/860-132-0x0000000000000000-mapping.dmp
  • memory/860-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/860-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/860-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/860-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/860-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB