Analysis

  • max time kernel
    202s
  • max time network
    211s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:35

General

  • Target

    aed9b5a2bcdea76db20cb13446f31542a14bac256edb16ee6541073d107bc2da.exe

  • Size

    1.3MB

  • MD5

    668c5aa7867917b20030bb1fb3ab4d83

  • SHA1

    6304ce4869e21f5ccf82ad774dde00c9141c3051

  • SHA256

    aed9b5a2bcdea76db20cb13446f31542a14bac256edb16ee6541073d107bc2da

  • SHA512

    2ba533f02cc6750abc944672c783a28572f0485c78ee791e1d4d168764b3010db40ffe40f83ebd20c549be8d4efae94fbe6f90c00c5eb1e7b29775c18f921187

  • SSDEEP

    24576:AxP8/8Mle/jYpx1BNgldCjjhyYQCuA0VaBVSK3yg13J2uUme4ZDDB:ApILclE5yYQ/daqrKJ2Se4ZJ

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aed9b5a2bcdea76db20cb13446f31542a14bac256edb16ee6541073d107bc2da.exe
    "C:\Users\Admin\AppData\Local\Temp\aed9b5a2bcdea76db20cb13446f31542a14bac256edb16ee6541073d107bc2da.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3092
    • C:\Users\Admin\AppData\Local\Temp\aed9b5a2bcdea76db20cb13446f31542a14bac256edb16ee6541073d107bc2da.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2372

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2372-132-0x0000000000000000-mapping.dmp
  • memory/2372-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2372-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2372-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2372-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2372-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2372-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB