Analysis

  • max time kernel
    187s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:41

General

  • Target

    ab27f7448d9b59b8bedb3d04e33771e896bcac3b136cc145f2023ec3b90d09bf.exe

  • Size

    1.6MB

  • MD5

    1b1c5ec4dcd2ec0f6d6393d17afa893a

  • SHA1

    d26c8abde6a7e9591160fd37ad338daf3cdaeb30

  • SHA256

    ab27f7448d9b59b8bedb3d04e33771e896bcac3b136cc145f2023ec3b90d09bf

  • SHA512

    95c83e697b2808beca2584a0b73f62013dd9dc8c7a951e3fbf342b6a6249683c9dbc58d73b983758a0494b444cdb9cfce0a791327959fe8bb205ab56ed82412f

  • SSDEEP

    24576:9zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYe:X6/ye0PIphrp9Zuvjqa0UidF

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab27f7448d9b59b8bedb3d04e33771e896bcac3b136cc145f2023ec3b90d09bf.exe
    "C:\Users\Admin\AppData\Local\Temp\ab27f7448d9b59b8bedb3d04e33771e896bcac3b136cc145f2023ec3b90d09bf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4276
    • C:\Users\Admin\AppData\Local\Temp\ab27f7448d9b59b8bedb3d04e33771e896bcac3b136cc145f2023ec3b90d09bf.exe
      "C:\Users\Admin\AppData\Local\Temp\ab27f7448d9b59b8bedb3d04e33771e896bcac3b136cc145f2023ec3b90d09bf.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2408

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2408-132-0x0000000000000000-mapping.dmp
  • memory/2408-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2408-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2408-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2408-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2408-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB