Analysis

  • max time kernel
    137s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:00

General

  • Target

    570179285afc9afd9f2a8f7645e46e53bc80c7866636aa029cedaf904118f9e0.exe

  • Size

    1.3MB

  • MD5

    700a0ed750ce6c17483ec8dd547b0b01

  • SHA1

    027e4e6fed92c03df661bc2fa42df416f97a62bb

  • SHA256

    570179285afc9afd9f2a8f7645e46e53bc80c7866636aa029cedaf904118f9e0

  • SHA512

    c144b20690fe87fa711ecda41efa1e2cead238782aabba45385af9700ede5f835d22782fe15ec1d2cb62002799b8eba62452e29cae140c49cd2bcfa0ac916a0e

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakg:TrKo4ZwCOnYjVmJPaT

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\570179285afc9afd9f2a8f7645e46e53bc80c7866636aa029cedaf904118f9e0.exe
    "C:\Users\Admin\AppData\Local\Temp\570179285afc9afd9f2a8f7645e46e53bc80c7866636aa029cedaf904118f9e0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Users\Admin\AppData\Local\Temp\570179285afc9afd9f2a8f7645e46e53bc80c7866636aa029cedaf904118f9e0.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:800

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/800-132-0x0000000000000000-mapping.dmp
  • memory/800-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/800-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/800-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/800-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/800-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB