Analysis

  • max time kernel
    171s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:38

General

  • Target

    65b0edba9e5bb5f5edcbde4ffafd02ec2662f9a332d59bfc2994ddb0e9e899ec.exe

  • Size

    1.3MB

  • MD5

    ba47640742e30a6f3e1d26d7a40eee24

  • SHA1

    6b95185a05b8c760255e6dcb370adb5c2e78444d

  • SHA256

    65b0edba9e5bb5f5edcbde4ffafd02ec2662f9a332d59bfc2994ddb0e9e899ec

  • SHA512

    6f9aacfdda9337612187625d7631d067e5df300033f505deb1f1098233aab8c708f68dfe130174008ae80ba9bf896de21470811d2081ec4a48c80a559e10daa9

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakn:7rKo4ZwCOnYjVmJPaw

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65b0edba9e5bb5f5edcbde4ffafd02ec2662f9a332d59bfc2994ddb0e9e899ec.exe
    "C:\Users\Admin\AppData\Local\Temp\65b0edba9e5bb5f5edcbde4ffafd02ec2662f9a332d59bfc2994ddb0e9e899ec.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Users\Admin\AppData\Local\Temp\65b0edba9e5bb5f5edcbde4ffafd02ec2662f9a332d59bfc2994ddb0e9e899ec.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2732

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2732-132-0x0000000000000000-mapping.dmp
  • memory/2732-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2732-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2732-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2732-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2732-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB