Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:40

General

  • Target

    085ce5fcb46ca387854947a4914d9b7eda19ebe1e9b24a7ca3b503871a26266b.exe

  • Size

    1.2MB

  • MD5

    6e618d263a66a37b272c2b7301c829e6

  • SHA1

    d0ae2e2f5cb9c9210850befbe1836eda8fbe239b

  • SHA256

    085ce5fcb46ca387854947a4914d9b7eda19ebe1e9b24a7ca3b503871a26266b

  • SHA512

    f27d849c86e7bfc1606b7ff05f0abf85003718cdc6c46b6836ee9119a74d384a788dfc4ab619a91338b59a2c5ab9ccd1a58179874bb3ec72de5779871f1a29f2

  • SSDEEP

    24576:ZbkiGUv38BEDWRR2cU1kPLtOF5Tr287ZTPcyAKYP+y42CL:OqvCEaRkca2Yb/3PmKxqa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\085ce5fcb46ca387854947a4914d9b7eda19ebe1e9b24a7ca3b503871a26266b.exe
    "C:\Users\Admin\AppData\Local\Temp\085ce5fcb46ca387854947a4914d9b7eda19ebe1e9b24a7ca3b503871a26266b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Users\Admin\AppData\Local\Temp\085ce5fcb46ca387854947a4914d9b7eda19ebe1e9b24a7ca3b503871a26266b.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4248

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4248-132-0x0000000000000000-mapping.dmp
  • memory/4248-133-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB

  • memory/4248-134-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB

  • memory/4248-135-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB

  • memory/4248-136-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB

  • memory/4248-137-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB