Analysis

  • max time kernel
    162s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:30

General

  • Target

    454025d4dcf41126031f468307f2aefae4ac5990f7a4c6de8941315acacc20cd.exe

  • Size

    1.3MB

  • MD5

    065d366540cf443846b503b91366d62e

  • SHA1

    0b0f6466e9855186b686150ebadad3c2df39cce2

  • SHA256

    454025d4dcf41126031f468307f2aefae4ac5990f7a4c6de8941315acacc20cd

  • SHA512

    5c8ee1f3495c95f03bf7c0405031a9c76089e11d2d02d5d3742365362f14af84d731c119deddf511c65d10f6b3ba9eca3024e9dfcb777f3be0746ab5aca15382

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakf:TrKo4ZwCOnYjVmJPaY

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\454025d4dcf41126031f468307f2aefae4ac5990f7a4c6de8941315acacc20cd.exe
    "C:\Users\Admin\AppData\Local\Temp\454025d4dcf41126031f468307f2aefae4ac5990f7a4c6de8941315acacc20cd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4308
    • C:\Users\Admin\AppData\Local\Temp\454025d4dcf41126031f468307f2aefae4ac5990f7a4c6de8941315acacc20cd.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3496

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3496-132-0x0000000000000000-mapping.dmp
  • memory/3496-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3496-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3496-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3496-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3496-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3496-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB