Analysis

  • max time kernel
    150s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:39

General

  • Target

    ac76d15e4de584e180e8bad46c6eabce8118c7aef63b0a2a6202fa455b03aa3d.exe

  • Size

    1.3MB

  • MD5

    fcf57c6f1165c5709627b419f815f6b3

  • SHA1

    afcc9a621acf61ca4f67bbae6993ce0d922a2075

  • SHA256

    ac76d15e4de584e180e8bad46c6eabce8118c7aef63b0a2a6202fa455b03aa3d

  • SHA512

    35f3ac756d7d636fa275eb5bb2e5a334335e26f8a00c8886552fcc382b3bfeed738daea0f35ea746d6c04aba08cdc1ead770ecf6fe9663d82ea5e50f9d7ebaa0

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakO:zrKo4ZwCOnYjVmJPaZ

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac76d15e4de584e180e8bad46c6eabce8118c7aef63b0a2a6202fa455b03aa3d.exe
    "C:\Users\Admin\AppData\Local\Temp\ac76d15e4de584e180e8bad46c6eabce8118c7aef63b0a2a6202fa455b03aa3d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1432
    • C:\Users\Admin\AppData\Local\Temp\ac76d15e4de584e180e8bad46c6eabce8118c7aef63b0a2a6202fa455b03aa3d.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:832

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/832-133-0x0000000000000000-mapping.dmp
  • memory/832-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/832-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/832-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/832-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/832-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB