Analysis

  • max time kernel
    176s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:49

General

  • Target

    a65d6a1a11ab96809b971b90bddc72273d78783113677a9c1641bbd9800b0559.exe

  • Size

    1.3MB

  • MD5

    2f6bdd2801565dc8091d54363537252b

  • SHA1

    47046d5f55f61d98161cd93665987f9cc015d884

  • SHA256

    a65d6a1a11ab96809b971b90bddc72273d78783113677a9c1641bbd9800b0559

  • SHA512

    d39555e5bc602227dbe17eb63706b8d4200facbd3c698b16977092bac7d313bee7e9335a6771290c65b4860afad0b56bfef2e75e026b34cf409c971eb2263d67

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakA:zrKo4ZwCOnYjVmJPa3

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a65d6a1a11ab96809b971b90bddc72273d78783113677a9c1641bbd9800b0559.exe
    "C:\Users\Admin\AppData\Local\Temp\a65d6a1a11ab96809b971b90bddc72273d78783113677a9c1641bbd9800b0559.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:752
    • C:\Users\Admin\AppData\Local\Temp\a65d6a1a11ab96809b971b90bddc72273d78783113677a9c1641bbd9800b0559.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2492

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2492-132-0x0000000000000000-mapping.dmp
  • memory/2492-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2492-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2492-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2492-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2492-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB