Analysis

  • max time kernel
    183s
  • max time network
    207s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:22

General

  • Target

    818e8c02f722c49dbd6b49cdac1e40a3733e7259317dd8500bbd70d51d52d6ce.exe

  • Size

    1.3MB

  • MD5

    316fc1b836b6fd1e0fb3adf118299341

  • SHA1

    1e3ecb4aeb7598f804672012868af2237eaab9b9

  • SHA256

    818e8c02f722c49dbd6b49cdac1e40a3733e7259317dd8500bbd70d51d52d6ce

  • SHA512

    b833ae06d38f1d54c9573526cd60450d7723e5aa0ffa210582981ab838c73fd9cda46d02f5823a4abdac9a6c2165bc3d4051cf9458e2aeaf998d3143f9ee1194

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakC:zrKo4ZwCOnYjVmJPa9

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\818e8c02f722c49dbd6b49cdac1e40a3733e7259317dd8500bbd70d51d52d6ce.exe
    "C:\Users\Admin\AppData\Local\Temp\818e8c02f722c49dbd6b49cdac1e40a3733e7259317dd8500bbd70d51d52d6ce.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Local\Temp\818e8c02f722c49dbd6b49cdac1e40a3733e7259317dd8500bbd70d51d52d6ce.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4128

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4128-132-0x0000000000000000-mapping.dmp
  • memory/4128-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4128-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4128-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4128-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4128-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4128-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB