Analysis

  • max time kernel
    151s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:14

General

  • Target

    74970e5cff6c0ad9ab8c3891ed0c6ac6bf9881815f5208c9000ad9409e64a9a5.exe

  • Size

    1.5MB

  • MD5

    66c82ed2c05d071e76705e69622c13f8

  • SHA1

    8fa42e8dc47ae032aba333f1e4b8c214834641c9

  • SHA256

    74970e5cff6c0ad9ab8c3891ed0c6ac6bf9881815f5208c9000ad9409e64a9a5

  • SHA512

    10a14da73978f77cf3f19c5102ffd96b0fcd25982e7c410ff3417fa66451f3db530bbcb59492644a50aabcf4734427d9bb529c1092ac3a70d1ffca269dcdba81

  • SSDEEP

    24576:FzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYE:f6/ye0PIphrp9Zuvjqa0UidT

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74970e5cff6c0ad9ab8c3891ed0c6ac6bf9881815f5208c9000ad9409e64a9a5.exe
    "C:\Users\Admin\AppData\Local\Temp\74970e5cff6c0ad9ab8c3891ed0c6ac6bf9881815f5208c9000ad9409e64a9a5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4832
    • C:\Users\Admin\AppData\Local\Temp\74970e5cff6c0ad9ab8c3891ed0c6ac6bf9881815f5208c9000ad9409e64a9a5.exe
      "C:\Users\Admin\AppData\Local\Temp\74970e5cff6c0ad9ab8c3891ed0c6ac6bf9881815f5208c9000ad9409e64a9a5.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3644

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3644-132-0x0000000000000000-mapping.dmp
  • memory/3644-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3644-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3644-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3644-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3644-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3644-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB