Analysis

  • max time kernel
    58s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:24

General

  • Target

    2390077b4f53e3615e7cd84b9ec2b761941ed3f891a4401cf5ff406967441069.exe

  • Size

    1.3MB

  • MD5

    dd2247acd1c8ebd2aa2d4ac3807fef97

  • SHA1

    d1a201bf8939683e1440d496e871f45b3f074e11

  • SHA256

    2390077b4f53e3615e7cd84b9ec2b761941ed3f891a4401cf5ff406967441069

  • SHA512

    42b1267a7a731c210f5bb0f65a9dc5b7ebd0620371fa3442846a6010ce12a2df69339ef89adec8e24d0a4c24079ecdf83d6f5d705393c9628eaa9864b0eeda2f

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:zrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2390077b4f53e3615e7cd84b9ec2b761941ed3f891a4401cf5ff406967441069.exe
    "C:\Users\Admin\AppData\Local\Temp\2390077b4f53e3615e7cd84b9ec2b761941ed3f891a4401cf5ff406967441069.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4572
    • C:\Users\Admin\AppData\Local\Temp\2390077b4f53e3615e7cd84b9ec2b761941ed3f891a4401cf5ff406967441069.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2224

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2224-132-0x0000000000000000-mapping.dmp
  • memory/2224-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2224-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2224-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2224-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2224-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2224-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB