Analysis

  • max time kernel
    91s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:47

General

  • Target

    a7e5c3b2ba421dcdfab633add2a091a3c5db7fc1540c0133c82f1515d306b900.exe

  • Size

    1.3MB

  • MD5

    d51537ed22fbb72f0d907df1dcec7238

  • SHA1

    4d6093aa28a1db55b9c0aa31b0eece3840f0e96e

  • SHA256

    a7e5c3b2ba421dcdfab633add2a091a3c5db7fc1540c0133c82f1515d306b900

  • SHA512

    716c73155cea2833bcce6364adda60ce0e575de86304c592b07e84575d813cb3ba0a6fc5aaebe62f9ef30e58528898c9c4e0b6dee0a6dbb4eb8cfd7cf269ba0b

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak4:zrKo4ZwCOnYjVmJPaf

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7e5c3b2ba421dcdfab633add2a091a3c5db7fc1540c0133c82f1515d306b900.exe
    "C:\Users\Admin\AppData\Local\Temp\a7e5c3b2ba421dcdfab633add2a091a3c5db7fc1540c0133c82f1515d306b900.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2824
    • C:\Users\Admin\AppData\Local\Temp\a7e5c3b2ba421dcdfab633add2a091a3c5db7fc1540c0133c82f1515d306b900.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1344

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1344-132-0x0000000000000000-mapping.dmp
  • memory/1344-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1344-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1344-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1344-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1344-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB