Analysis

  • max time kernel
    166s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 07:57

General

  • Target

    ff960f9ce25fc32d9a07973e9de2f588bfdac14776d5d440331cd14b1b7164ee.exe

  • Size

    1.3MB

  • MD5

    e0eeafd31f0f8d3ca78801cff2e00cef

  • SHA1

    c64cc6d540ba263fb26c023eedaec8bd62ee58a3

  • SHA256

    ff960f9ce25fc32d9a07973e9de2f588bfdac14776d5d440331cd14b1b7164ee

  • SHA512

    5b10b6ab21d92898c80dc1277e70a60f2091d4213e43a5a9c83227e846600250eb01974da77874ef6381db184cbcefca904289c5688563be55663b212d9eb134

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak9:TrKo4ZwCOnYjVmJPay

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff960f9ce25fc32d9a07973e9de2f588bfdac14776d5d440331cd14b1b7164ee.exe
    "C:\Users\Admin\AppData\Local\Temp\ff960f9ce25fc32d9a07973e9de2f588bfdac14776d5d440331cd14b1b7164ee.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4392
    • C:\Users\Admin\AppData\Local\Temp\ff960f9ce25fc32d9a07973e9de2f588bfdac14776d5d440331cd14b1b7164ee.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1876

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1876-132-0x0000000000000000-mapping.dmp
  • memory/1876-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1876-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1876-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1876-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1876-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1876-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB