Analysis

  • max time kernel
    91s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:44

General

  • Target

    16047659b9418103aa40906e3342bc6b0b344c9968e9a3c7b1cedfbbb44b53b2.exe

  • Size

    1.3MB

  • MD5

    c026da9721e623459325499b48419bda

  • SHA1

    74f1e5c1e7e3a5e37948f851db3eb800f5f48664

  • SHA256

    16047659b9418103aa40906e3342bc6b0b344c9968e9a3c7b1cedfbbb44b53b2

  • SHA512

    d4ddf17986679f00fe21b0d0ed3aa7964237d437465c5bcc89814a22ed288d5e33c06d6c926b959c747c128672e24b82fdff7b3c70eb66a02bd0a9c8f3d7b4bf

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak3:TrKo4ZwCOnYjVmJPaA

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16047659b9418103aa40906e3342bc6b0b344c9968e9a3c7b1cedfbbb44b53b2.exe
    "C:\Users\Admin\AppData\Local\Temp\16047659b9418103aa40906e3342bc6b0b344c9968e9a3c7b1cedfbbb44b53b2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:800
    • C:\Users\Admin\AppData\Local\Temp\16047659b9418103aa40906e3342bc6b0b344c9968e9a3c7b1cedfbbb44b53b2.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:876

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/876-132-0x0000000000000000-mapping.dmp
  • memory/876-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/876-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/876-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/876-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/876-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/876-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB