Analysis

  • max time kernel
    112s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:12

General

  • Target

    756d763129654b901d8ff9f6cef7ba9eee59bb014eb5198a148271f066532916.exe

  • Size

    1.6MB

  • MD5

    3762ca65d1a29692ce357218461552fe

  • SHA1

    d95125a4e597c984f367affd5c2d411c4fab8268

  • SHA256

    756d763129654b901d8ff9f6cef7ba9eee59bb014eb5198a148271f066532916

  • SHA512

    78bca5677ff084e023eb8606dfdfd3159b0ae0bada6f1fe3da3cdf0c05215feaebddb606242db73baba551c11dff703604419d52742608e9fd67552ecdd79380

  • SSDEEP

    24576:9zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYn:X6/ye0PIphrp9Zuvjqa0UidU

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\756d763129654b901d8ff9f6cef7ba9eee59bb014eb5198a148271f066532916.exe
    "C:\Users\Admin\AppData\Local\Temp\756d763129654b901d8ff9f6cef7ba9eee59bb014eb5198a148271f066532916.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4284
    • C:\Users\Admin\AppData\Local\Temp\756d763129654b901d8ff9f6cef7ba9eee59bb014eb5198a148271f066532916.exe
      "C:\Users\Admin\AppData\Local\Temp\756d763129654b901d8ff9f6cef7ba9eee59bb014eb5198a148271f066532916.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4440

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4440-132-0x0000000000000000-mapping.dmp
  • memory/4440-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4440-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4440-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4440-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4440-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4440-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB