Analysis

  • max time kernel
    150s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:18

General

  • Target

    71be26cb37857c54231fc4800d413928893dc5fc0140ddc5add5266c547eb105.exe

  • Size

    1.3MB

  • MD5

    6d3baed656d22b66bb5df1c00705f304

  • SHA1

    589f2308a5ebc46cdaba611e460d7e5277d9b49a

  • SHA256

    71be26cb37857c54231fc4800d413928893dc5fc0140ddc5add5266c547eb105

  • SHA512

    207acee00f122505c02f988933612a82baa1e5f171fcaf1aae2621657e2b662170969d1f2cfb48a3432ad6eb4bd018f68c843e739330a516eb0b0e2e946009b9

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakv:jrKo4ZwCOnYjVmJPag

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71be26cb37857c54231fc4800d413928893dc5fc0140ddc5add5266c547eb105.exe
    "C:\Users\Admin\AppData\Local\Temp\71be26cb37857c54231fc4800d413928893dc5fc0140ddc5add5266c547eb105.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4596
    • C:\Users\Admin\AppData\Local\Temp\71be26cb37857c54231fc4800d413928893dc5fc0140ddc5add5266c547eb105.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:332

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/332-132-0x0000000000000000-mapping.dmp
  • memory/332-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/332-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/332-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/332-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/332-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/332-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB