Analysis

  • max time kernel
    152s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:06

General

  • Target

    53bd6f510b383225589984ccce58e25d5a8e4d8cde17611dcc35124f38ddb3b6.exe

  • Size

    1.5MB

  • MD5

    0c953c5a4a9afefcbdefcbf0f97be8d6

  • SHA1

    d768ada86c9099d3a48306e5fe4e4f575a827cde

  • SHA256

    53bd6f510b383225589984ccce58e25d5a8e4d8cde17611dcc35124f38ddb3b6

  • SHA512

    609e9749cb7b41fa00b10e79f2f57d0445d5ebec29f91ff1a8a158a654c2304059bbbba366ea88fdbaf19f0acb6085f08762fa386fbf5b5d44657d8f4076346a

  • SSDEEP

    24576:1zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY+:P6/ye0PIphrp9Zuvjqa0UidZ

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\53bd6f510b383225589984ccce58e25d5a8e4d8cde17611dcc35124f38ddb3b6.exe
    "C:\Users\Admin\AppData\Local\Temp\53bd6f510b383225589984ccce58e25d5a8e4d8cde17611dcc35124f38ddb3b6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Users\Admin\AppData\Local\Temp\53bd6f510b383225589984ccce58e25d5a8e4d8cde17611dcc35124f38ddb3b6.exe
      "C:\Users\Admin\AppData\Local\Temp\53bd6f510b383225589984ccce58e25d5a8e4d8cde17611dcc35124f38ddb3b6.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:204

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/204-132-0x0000000000000000-mapping.dmp
  • memory/204-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/204-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/204-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/204-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/204-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB