Analysis

  • max time kernel
    204s
  • max time network
    208s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:50

General

  • Target

    a633076478ee097955e07c00a306068447c00a3b8adf8ee2a4cc7f510303e702.exe

  • Size

    1.3MB

  • MD5

    fbf412622b30946330ae64bb8f018518

  • SHA1

    f536855eebbb7a564be5de2b7fbb736b0acaf13f

  • SHA256

    a633076478ee097955e07c00a306068447c00a3b8adf8ee2a4cc7f510303e702

  • SHA512

    974001e0d91218d6465ac82894f632150e2e706619e6ebdddeeb04aeee0906ad1328f030b973bd9ba8512eaa4a963575167c5b247ea1191ad237a7e4bdaf81ff

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:7rKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a633076478ee097955e07c00a306068447c00a3b8adf8ee2a4cc7f510303e702.exe
    "C:\Users\Admin\AppData\Local\Temp\a633076478ee097955e07c00a306068447c00a3b8adf8ee2a4cc7f510303e702.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3704
    • C:\Users\Admin\AppData\Local\Temp\a633076478ee097955e07c00a306068447c00a3b8adf8ee2a4cc7f510303e702.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:204

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/204-132-0x0000000000000000-mapping.dmp
  • memory/204-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/204-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/204-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/204-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/204-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/204-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB