Analysis

  • max time kernel
    152s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:12

General

  • Target

    754d17d1b9e5e54379ac16bfb63ebe28641cd2c48f9f88b0be796f902a02cc8a.exe

  • Size

    1.6MB

  • MD5

    ad502e5ad13190fcd5419d4732f8b1f3

  • SHA1

    c3d0deeda15fc984d733988d746c18c256e27094

  • SHA256

    754d17d1b9e5e54379ac16bfb63ebe28641cd2c48f9f88b0be796f902a02cc8a

  • SHA512

    343479730b100b8eeb61c760468be829d63c89a7d4afbab8d31789a2c58d6f292bb868706eacc1ffe8f0ef7dfbe206820018ad2efc95e1051a3e104ff0a8cccd

  • SSDEEP

    24576:tzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYj:H6/ye0PIphrp9Zuvjqa0UidY

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\754d17d1b9e5e54379ac16bfb63ebe28641cd2c48f9f88b0be796f902a02cc8a.exe
    "C:\Users\Admin\AppData\Local\Temp\754d17d1b9e5e54379ac16bfb63ebe28641cd2c48f9f88b0be796f902a02cc8a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Users\Admin\AppData\Local\Temp\754d17d1b9e5e54379ac16bfb63ebe28641cd2c48f9f88b0be796f902a02cc8a.exe
      "C:\Users\Admin\AppData\Local\Temp\754d17d1b9e5e54379ac16bfb63ebe28641cd2c48f9f88b0be796f902a02cc8a.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3212

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3212-132-0x0000000000000000-mapping.dmp
  • memory/3212-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3212-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3212-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3212-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3212-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB