Analysis

  • max time kernel
    60s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:07

General

  • Target

    779b3003e6131b755152866c7998b3fd37348ffc479b6be8e139557181f8e6b3.exe

  • Size

    1.3MB

  • MD5

    cd71292f0217650060fecce3da2421fe

  • SHA1

    fb9e5edceb69cc87ac7a50695afbae052ac967f4

  • SHA256

    779b3003e6131b755152866c7998b3fd37348ffc479b6be8e139557181f8e6b3

  • SHA512

    38882911ce8f6961e9095be51fb56a313bdb1bfda3a7bd7fb34c09ae3500269d55bd188e864fa1c528b216f55267ad4a6c50cd55e4259b6eb9bff01c17429ed5

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakx:TrKo4ZwCOnYjVmJPam

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\779b3003e6131b755152866c7998b3fd37348ffc479b6be8e139557181f8e6b3.exe
    "C:\Users\Admin\AppData\Local\Temp\779b3003e6131b755152866c7998b3fd37348ffc479b6be8e139557181f8e6b3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3540
    • C:\Users\Admin\AppData\Local\Temp\779b3003e6131b755152866c7998b3fd37348ffc479b6be8e139557181f8e6b3.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1884

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1884-132-0x0000000000000000-mapping.dmp
  • memory/1884-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1884-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1884-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1884-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1884-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB