Analysis

  • max time kernel
    143s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:35

General

  • Target

    ca33f99ca6eb54a6525e9c43a17ceae767fc2f4c9c5d432eaf13e44b2c87618d.exe

  • Size

    1.5MB

  • MD5

    a2145ae747bf899b92dcab68afbc1d82

  • SHA1

    9bef9be447693fc14363ef0df6e8ac2eaf0449ec

  • SHA256

    ca33f99ca6eb54a6525e9c43a17ceae767fc2f4c9c5d432eaf13e44b2c87618d

  • SHA512

    44c4f2dfb2b2d95fe629422a65636566c608619987ec90133a84ed1e432b410c95cf595e10339d0327322c7be250a654e833e72faf3300937d1557da3a1a8c95

  • SSDEEP

    24576:7PEzeDWtazKrcVWv+FjisSOZYjmOdXQ+ARZoQWnQUwMlds0VwI/9Mb:bIwwImsMqQA57oQWcGdsyS

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca33f99ca6eb54a6525e9c43a17ceae767fc2f4c9c5d432eaf13e44b2c87618d.exe
    "C:\Users\Admin\AppData\Local\Temp\ca33f99ca6eb54a6525e9c43a17ceae767fc2f4c9c5d432eaf13e44b2c87618d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Users\Admin\AppData\Local\Temp\ca33f99ca6eb54a6525e9c43a17ceae767fc2f4c9c5d432eaf13e44b2c87618d.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1224

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1224-132-0x0000000000000000-mapping.dmp
  • memory/1224-133-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/1224-134-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/1224-135-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/1224-136-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/1224-137-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/1224-138-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB