Analysis

  • max time kernel
    91s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:00

General

  • Target

    856cf45692ecb441892613d12f26f95451db86af377ed459682be4aa2a16b308.exe

  • Size

    1.3MB

  • MD5

    a0a0ae20806eff4122131e5eb0bbce55

  • SHA1

    7a291b75f15f684181e2c91bb2fae7f6e24dc9d4

  • SHA256

    856cf45692ecb441892613d12f26f95451db86af377ed459682be4aa2a16b308

  • SHA512

    6945ab72173b7f6f56a373d137f87caa0dd0c184bfbc6b2d7c2fbef3c071f82bff2299322313345abc69fc83a6e45505c8dae8fd3417f5adde7a8a30e02fc0d2

  • SSDEEP

    24576:rrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakb:rrKo4ZwCOnYjVmJPa0

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\856cf45692ecb441892613d12f26f95451db86af377ed459682be4aa2a16b308.exe
    "C:\Users\Admin\AppData\Local\Temp\856cf45692ecb441892613d12f26f95451db86af377ed459682be4aa2a16b308.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2496
    • C:\Users\Admin\AppData\Local\Temp\856cf45692ecb441892613d12f26f95451db86af377ed459682be4aa2a16b308.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3188

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3188-132-0x0000000000000000-mapping.dmp
  • memory/3188-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3188-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3188-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3188-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3188-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB