Analysis

  • max time kernel
    91s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:26

General

  • Target

    80c3e1343d70c36da24972c30a0bbab84b910c7a3deebec230d58fb6d1380d60.exe

  • Size

    1.3MB

  • MD5

    c28c874b3a67f02c2fbada6c8db1fa4d

  • SHA1

    b5a8581fc1d62f454150467a9a0c70de575a1757

  • SHA256

    80c3e1343d70c36da24972c30a0bbab84b910c7a3deebec230d58fb6d1380d60

  • SHA512

    25c70c892fce1d32ea8927ea158dcc3828e44c7f61cca7a96acee64d4cde4f370eee817503d6b3e2fb5e3b60c564dcc9ee70cda594add61f2caaa9222b6ccabe

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:zrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80c3e1343d70c36da24972c30a0bbab84b910c7a3deebec230d58fb6d1380d60.exe
    "C:\Users\Admin\AppData\Local\Temp\80c3e1343d70c36da24972c30a0bbab84b910c7a3deebec230d58fb6d1380d60.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3464
    • C:\Users\Admin\AppData\Local\Temp\80c3e1343d70c36da24972c30a0bbab84b910c7a3deebec230d58fb6d1380d60.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:652

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/652-132-0x0000000000000000-mapping.dmp
  • memory/652-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/652-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/652-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/652-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/652-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB