Analysis

  • max time kernel
    91s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:18

General

  • Target

    719f5e0d1111d169fb9ebb8d28b2ea741f82446b44ec5669a02674955f18dd88.exe

  • Size

    1.3MB

  • MD5

    df1981e96dfe680ebcec2c47c6504f92

  • SHA1

    295b10751a76115f227b79c304ffe15f48bddae9

  • SHA256

    719f5e0d1111d169fb9ebb8d28b2ea741f82446b44ec5669a02674955f18dd88

  • SHA512

    f3b4d0a99d87d34bac01e67c9381283580037689aa66b8626cd99e511daf63d243133acf799fbab3603abb7332145979d321554f60ad2c35117139db707828fd

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakx:jrKo4ZwCOnYjVmJPaO

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\719f5e0d1111d169fb9ebb8d28b2ea741f82446b44ec5669a02674955f18dd88.exe
    "C:\Users\Admin\AppData\Local\Temp\719f5e0d1111d169fb9ebb8d28b2ea741f82446b44ec5669a02674955f18dd88.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3116
    • C:\Users\Admin\AppData\Local\Temp\719f5e0d1111d169fb9ebb8d28b2ea741f82446b44ec5669a02674955f18dd88.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3136

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3136-132-0x0000000000000000-mapping.dmp
  • memory/3136-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3136-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3136-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3136-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3136-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3136-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB