Analysis

  • max time kernel
    151s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:29

General

  • Target

    b2a16323d4c5772b04ea258d704fe7466a67d28c39ab035d623453baa1ccd486.exe

  • Size

    1.6MB

  • MD5

    0aaa180dfefe0b847804f15c4a8c5990

  • SHA1

    25ac0aaddf9c372606d19e3621e7b0dd790e5c2a

  • SHA256

    b2a16323d4c5772b04ea258d704fe7466a67d28c39ab035d623453baa1ccd486

  • SHA512

    66e967264746ca71a3fc46a28710c00df4a81df38df40291857e52dc6f458fb6f9e70aca7503742f90179c38c93c1006e4536bcde66b4cc46ba83e82f065886b

  • SSDEEP

    24576:NzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYt:n6/ye0PIphrp9Zuvjqa0Uida

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2a16323d4c5772b04ea258d704fe7466a67d28c39ab035d623453baa1ccd486.exe
    "C:\Users\Admin\AppData\Local\Temp\b2a16323d4c5772b04ea258d704fe7466a67d28c39ab035d623453baa1ccd486.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2312
    • C:\Users\Admin\AppData\Local\Temp\b2a16323d4c5772b04ea258d704fe7466a67d28c39ab035d623453baa1ccd486.exe
      "C:\Users\Admin\AppData\Local\Temp\b2a16323d4c5772b04ea258d704fe7466a67d28c39ab035d623453baa1ccd486.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:216

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/216-132-0x0000000000000000-mapping.dmp
  • memory/216-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/216-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/216-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/216-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/216-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/216-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB