Analysis

  • max time kernel
    186s
  • max time network
    231s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:43

General

  • Target

    c4230795513b3aff73d9338729d3171453bf2b5ebea01f670a2acc6029c9de9c.exe

  • Size

    1.6MB

  • MD5

    7cd20a8fb179e3503d98801d898f7d07

  • SHA1

    aadeb65731c9d3035ea200e7102fb1cdf5caa5ef

  • SHA256

    c4230795513b3aff73d9338729d3171453bf2b5ebea01f670a2acc6029c9de9c

  • SHA512

    87867ed2d58315542335a49520b7e63879529fc7b7b28491dab3996c3dedd332fea560871a58978a5b0333f92c8a097e7069a45523896f456cadafd2ff82344b

  • SSDEEP

    3072:jY6Z1k1DnH9C1EDUCuivT1S2w3mEQTZwN+W4rjVg3mjwu0Thgl99P1SzWMOdPgwE:8j+YyDvckm

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4230795513b3aff73d9338729d3171453bf2b5ebea01f670a2acc6029c9de9c.exe
    "C:\Users\Admin\AppData\Local\Temp\c4230795513b3aff73d9338729d3171453bf2b5ebea01f670a2acc6029c9de9c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2544
    • C:\Users\Admin\AppData\Local\Temp\c4230795513b3aff73d9338729d3171453bf2b5ebea01f670a2acc6029c9de9c.exe
      "C:\Users\Admin\AppData\Local\Temp\c4230795513b3aff73d9338729d3171453bf2b5ebea01f670a2acc6029c9de9c.exe"
      2⤵
        PID:3608

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3608-134-0x0000000000000000-mapping.dmp
    • memory/3608-135-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/3608-136-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/3608-137-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB

    • memory/3608-138-0x0000000000400000-0x0000000000469000-memory.dmp
      Filesize

      420KB