Analysis

  • max time kernel
    181s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:41

General

  • Target

    abaa1aa2d2b7d157a58577bc66722a59c0b8a030ca731b56122967a9f07a23ea.exe

  • Size

    1.3MB

  • MD5

    95eee1c6cee779c833ffc02489e95682

  • SHA1

    f30d3b11b45a3777540fe85c81b66b21b025ca22

  • SHA256

    abaa1aa2d2b7d157a58577bc66722a59c0b8a030ca731b56122967a9f07a23ea

  • SHA512

    19a9e368328f721e3927659286a08c10c1107ee8f963653aaefb4cf735c383269ecbc7085386579864b93cb81aba96e8a3777c857b5028b4e9d98bcaa5b7113e

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:zrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\abaa1aa2d2b7d157a58577bc66722a59c0b8a030ca731b56122967a9f07a23ea.exe
    "C:\Users\Admin\AppData\Local\Temp\abaa1aa2d2b7d157a58577bc66722a59c0b8a030ca731b56122967a9f07a23ea.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3556
    • C:\Users\Admin\AppData\Local\Temp\abaa1aa2d2b7d157a58577bc66722a59c0b8a030ca731b56122967a9f07a23ea.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:368

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/368-132-0x0000000000000000-mapping.dmp
  • memory/368-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/368-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/368-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/368-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/368-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB