Analysis

  • max time kernel
    168s
  • max time network
    203s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:39

General

  • Target

    040efb65ee6141b66f12a4cadaca6fbefb0a3f29ce775c659c7c4f1b5118435a.exe

  • Size

    1.5MB

  • MD5

    26df9ec2f566dbd586c7cec82b142862

  • SHA1

    132a2bd8dfbc63629357cd7da93e98fca7be8931

  • SHA256

    040efb65ee6141b66f12a4cadaca6fbefb0a3f29ce775c659c7c4f1b5118435a

  • SHA512

    0b2ba61f65110407f9b839bd203a3901bfee44074153e6d8ca8cc42adf834691888221c31d41928738b0945ec5ee42f4f474d16f4f3b07d2611217dc5e0705ab

  • SSDEEP

    24576:LPEzeDWtazKrcVWv+FjisSOZYjmOdXQ+ARZoQWnQUwMlds0VwI/9Mr:LIwwImsMqQA57oQWcGdsy2

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\040efb65ee6141b66f12a4cadaca6fbefb0a3f29ce775c659c7c4f1b5118435a.exe
    "C:\Users\Admin\AppData\Local\Temp\040efb65ee6141b66f12a4cadaca6fbefb0a3f29ce775c659c7c4f1b5118435a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4072
    • C:\Users\Admin\AppData\Local\Temp\040efb65ee6141b66f12a4cadaca6fbefb0a3f29ce775c659c7c4f1b5118435a.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:980

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/980-132-0x0000000000000000-mapping.dmp
  • memory/980-134-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/980-133-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/980-135-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/980-136-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/980-137-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB