Analysis

  • max time kernel
    176s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:49

General

  • Target

    a69d92073714785d7fcb95841099d1b771c33f284e70cd20f169888686747940.exe

  • Size

    1.6MB

  • MD5

    be56d322ce573c4195cc89a1485b0780

  • SHA1

    869af05ba2284ffa207760b89cf93c839df796c0

  • SHA256

    a69d92073714785d7fcb95841099d1b771c33f284e70cd20f169888686747940

  • SHA512

    f731340839cac4e347d8be2ef8a47b2b23d9d48ec24ab80108f32fadcbc118085133e6393c2e866c70930699f1cc80a15868764af2898481127f7931e6f717bd

  • SSDEEP

    24576:RzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYe:j6/ye0PIphrp9Zuvjqa0Uidt

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a69d92073714785d7fcb95841099d1b771c33f284e70cd20f169888686747940.exe
    "C:\Users\Admin\AppData\Local\Temp\a69d92073714785d7fcb95841099d1b771c33f284e70cd20f169888686747940.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Users\Admin\AppData\Local\Temp\a69d92073714785d7fcb95841099d1b771c33f284e70cd20f169888686747940.exe
      "C:\Users\Admin\AppData\Local\Temp\a69d92073714785d7fcb95841099d1b771c33f284e70cd20f169888686747940.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2964

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2964-132-0x0000000000000000-mapping.dmp
  • memory/2964-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2964-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2964-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2964-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2964-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB