Analysis

  • max time kernel
    190s
  • max time network
    215s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 01:55

General

  • Target

    380c6e427500ea116048a1719e4807bd89590a9c3e9c73e79bd0ab15e0c56537.exe

  • Size

    1.3MB

  • MD5

    17ca2edf21efd7be2456322a808d8ea0

  • SHA1

    df987156436278a7f7ee2601bfc12347f9bb4b98

  • SHA256

    380c6e427500ea116048a1719e4807bd89590a9c3e9c73e79bd0ab15e0c56537

  • SHA512

    1f0dadf902b6488dd36edfd27617c12b3ebe9abd15e1da47403a2a59b05b87c1df5a7c0ce4aa3d786686f8712310f2338047212b437029c6830f72362f8702e9

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakS:7rKo4ZwCOnYjVmJPal

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\380c6e427500ea116048a1719e4807bd89590a9c3e9c73e79bd0ab15e0c56537.exe
    "C:\Users\Admin\AppData\Local\Temp\380c6e427500ea116048a1719e4807bd89590a9c3e9c73e79bd0ab15e0c56537.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4028
    • C:\Users\Admin\AppData\Local\Temp\380c6e427500ea116048a1719e4807bd89590a9c3e9c73e79bd0ab15e0c56537.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:116

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/116-132-0x0000000000000000-mapping.dmp
  • memory/116-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/116-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/116-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/116-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/116-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB