Analysis

  • max time kernel
    187s
  • max time network
    195s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:36

General

  • Target

    414187afd966d6d746a744cc478f727b3cf79c4a121ba6d8146345f65446c52d.exe

  • Size

    1.3MB

  • MD5

    f3bbef81775005d166fe442600144621

  • SHA1

    8db2cbd1cdaec909d7d16f1cf3c8cca47e83483a

  • SHA256

    414187afd966d6d746a744cc478f727b3cf79c4a121ba6d8146345f65446c52d

  • SHA512

    749de7e865b8f9f158b522cc9b12b25b68ffd4309ea6e31cf9ea183c48becb7b3bd1d56cadcfba8ee742dfe49dac452536e3e65fac73e3a0816927ce9a93e937

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakm:7rKo4ZwCOnYjVmJPa5

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\414187afd966d6d746a744cc478f727b3cf79c4a121ba6d8146345f65446c52d.exe
    "C:\Users\Admin\AppData\Local\Temp\414187afd966d6d746a744cc478f727b3cf79c4a121ba6d8146345f65446c52d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5080
    • C:\Users\Admin\AppData\Local\Temp\414187afd966d6d746a744cc478f727b3cf79c4a121ba6d8146345f65446c52d.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:644

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/644-132-0x0000000000000000-mapping.dmp
  • memory/644-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/644-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/644-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/644-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/644-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/644-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB