Analysis

  • max time kernel
    250s
  • max time network
    273s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:34

General

  • Target

    43015bb7dee7a709b1d37ed650f2438719c63bed0294f8d2b62b3c51ed21e4e9.exe

  • Size

    1.3MB

  • MD5

    8e79ca997cb77a5b08bf0aa4f58c0f6f

  • SHA1

    7248729a5dec28c053a429c7d45c179e5fbaff5d

  • SHA256

    43015bb7dee7a709b1d37ed650f2438719c63bed0294f8d2b62b3c51ed21e4e9

  • SHA512

    0ea6ca71102e37ba66d61bc59ad9f9315c5a4a01976f56c22a4febcccedad0aaf31c6ca993df437e68107dab6c5ef32ae141dc164a65c1e71ca065dfbaba0ee9

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:TrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43015bb7dee7a709b1d37ed650f2438719c63bed0294f8d2b62b3c51ed21e4e9.exe
    "C:\Users\Admin\AppData\Local\Temp\43015bb7dee7a709b1d37ed650f2438719c63bed0294f8d2b62b3c51ed21e4e9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Users\Admin\AppData\Local\Temp\43015bb7dee7a709b1d37ed650f2438719c63bed0294f8d2b62b3c51ed21e4e9.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4968

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4968-132-0x0000000000000000-mapping.dmp
  • memory/4968-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4968-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4968-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4968-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB