Analysis

  • max time kernel
    168s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 18:59

General

  • Target

    8583738987db7b741b4b2f67dd164859a460ff1e3b96876e2088f4d7089fe7a3.exe

  • Size

    1.3MB

  • MD5

    d71bfb3e0519ac0c538e4bfd4909927c

  • SHA1

    60c8f987e01781d8837bdc2c9a7b548cde328aa5

  • SHA256

    8583738987db7b741b4b2f67dd164859a460ff1e3b96876e2088f4d7089fe7a3

  • SHA512

    96ccb75de8888859e04acb1ae2b949a0d2903c3bab7ff5ba12f15092beab30ef41d26fee6269646cd30e89dc538c615e4b16a515acd3e0a60eeb36f04d46269f

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakg:zrKo4ZwCOnYjVmJPav

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8583738987db7b741b4b2f67dd164859a460ff1e3b96876e2088f4d7089fe7a3.exe
    "C:\Users\Admin\AppData\Local\Temp\8583738987db7b741b4b2f67dd164859a460ff1e3b96876e2088f4d7089fe7a3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Users\Admin\AppData\Local\Temp\8583738987db7b741b4b2f67dd164859a460ff1e3b96876e2088f4d7089fe7a3.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1668

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1668-132-0x0000000000000000-mapping.dmp
  • memory/1668-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1668-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1668-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1668-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1668-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1668-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB