Analysis

  • max time kernel
    174s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:48

General

  • Target

    a6fa4cf5e72460d2ed52fd5e57fddc7eca71f5ded4d29db8a3544c01a6a30e9c.exe

  • Size

    1.3MB

  • MD5

    40dd8c0001bbb9ad35410453cf355baa

  • SHA1

    5efa17ee33d43182d592cc6fbfad398dd5eba1c2

  • SHA256

    a6fa4cf5e72460d2ed52fd5e57fddc7eca71f5ded4d29db8a3544c01a6a30e9c

  • SHA512

    8fcf53b8f6e137ce2f7c562ab51ef45df0759ba5efd362e8bee6a767719d1ad896596d4b355622755535345a1f966b3b3f12017fa37be00d204ed2b9dd3e25a6

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakj:jrKo4ZwCOnYjVmJPaA

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6fa4cf5e72460d2ed52fd5e57fddc7eca71f5ded4d29db8a3544c01a6a30e9c.exe
    "C:\Users\Admin\AppData\Local\Temp\a6fa4cf5e72460d2ed52fd5e57fddc7eca71f5ded4d29db8a3544c01a6a30e9c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3384
    • C:\Users\Admin\AppData\Local\Temp\a6fa4cf5e72460d2ed52fd5e57fddc7eca71f5ded4d29db8a3544c01a6a30e9c.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:636

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/636-132-0x0000000000000000-mapping.dmp
  • memory/636-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/636-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/636-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/636-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/636-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB