Analysis

  • max time kernel
    154s
  • max time network
    214s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 01:57

General

  • Target

    378d41905e9f91ecda2dd7464e4578c4935db1da20e843c515d762294346cb8d.exe

  • Size

    1.6MB

  • MD5

    35ac70a1363d8e14b92a44c0cd2f2cbf

  • SHA1

    055ca8a23889439522b68ec74898fa753ec0500c

  • SHA256

    378d41905e9f91ecda2dd7464e4578c4935db1da20e843c515d762294346cb8d

  • SHA512

    9bf9981e80578fde22d35e81987e3fec3acaf9be1ee6bacaab94e065337b5c7e1d2753aae02a6a7e66a5c8d08dd6265402a0442ac3c5369c88b4cf68f58f0a05

  • SSDEEP

    24576:9zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYp:X6/ye0PIphrp9Zuvjqa0Uid2

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\378d41905e9f91ecda2dd7464e4578c4935db1da20e843c515d762294346cb8d.exe
    "C:\Users\Admin\AppData\Local\Temp\378d41905e9f91ecda2dd7464e4578c4935db1da20e843c515d762294346cb8d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Users\Admin\AppData\Local\Temp\378d41905e9f91ecda2dd7464e4578c4935db1da20e843c515d762294346cb8d.exe
      "C:\Users\Admin\AppData\Local\Temp\378d41905e9f91ecda2dd7464e4578c4935db1da20e843c515d762294346cb8d.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2136

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2136-132-0x0000000000000000-mapping.dmp
  • memory/2136-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2136-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2136-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2136-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2136-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2136-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB