Analysis

  • max time kernel
    143s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 17:01

General

  • Target

    337ce70c1ce4cb799e62b35da8344eb92d0f41968e44256b4fec59bb06fb2159.exe

  • Size

    132KB

  • MD5

    1935756a7bb46eb4a9f8916a0001ab15

  • SHA1

    ac0de6fafeadfc1db0b43b22813096c1a62d7376

  • SHA256

    337ce70c1ce4cb799e62b35da8344eb92d0f41968e44256b4fec59bb06fb2159

  • SHA512

    8defc0ed6b68fca0c6ae26b6bce67e3673c0abdee61b25db28d1e69d82e7ef02864e798d1b30697d0719d1348bb757f07ac4b004eea98f2b88958d8f79a5b57a

  • SSDEEP

    1536:XuPS505c11nXuWhlQs5Z+p9KX96MzqfZRFqOafM2EHHLHHEaBbmTo9VjOglW2a/s:U1fmz0RFQMEaNVl+/FhO5zvON8pVdv

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\337ce70c1ce4cb799e62b35da8344eb92d0f41968e44256b4fec59bb06fb2159.exe
    "C:\Users\Admin\AppData\Local\Temp\337ce70c1ce4cb799e62b35da8344eb92d0f41968e44256b4fec59bb06fb2159.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Users\Admin\AppData\Local\Temp\337ce70c1ce4cb799e62b35da8344eb92d0f41968e44256b4fec59bb06fb2159.exe
      C:\Users\Admin\AppData\Local\Temp\337ce70c1ce4cb799e62b35da8344eb92d0f41968e44256b4fec59bb06fb2159.exe
      2⤵
        PID:4592

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4592-134-0x0000000000000000-mapping.dmp
    • memory/4592-135-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/4592-136-0x0000000000400000-0x0000000000408960-memory.dmp
      Filesize

      34KB