Analysis

  • max time kernel
    156s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:50

General

  • Target

    a5e9c0676b9bc8f3c90f18800efa9919aff5467f1ee06d076fed005a1dac4b08.exe

  • Size

    1.3MB

  • MD5

    9b5d0e98df0bb13215495ed503cc79a6

  • SHA1

    dcfa99d3d538968f43cdf4a834038c80dca08741

  • SHA256

    a5e9c0676b9bc8f3c90f18800efa9919aff5467f1ee06d076fed005a1dac4b08

  • SHA512

    e733b2d91afca994161e6340a0fef3cb6a5ede322735033ba3f711f2a13629e876f240f96f4ead52e0c46c5deee88ecdf1dd29f703f2fc4a4f85fe7be6458437

  • SSDEEP

    24576:brKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakN:brKo4ZwCOnYjVmJPay

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a5e9c0676b9bc8f3c90f18800efa9919aff5467f1ee06d076fed005a1dac4b08.exe
    "C:\Users\Admin\AppData\Local\Temp\a5e9c0676b9bc8f3c90f18800efa9919aff5467f1ee06d076fed005a1dac4b08.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5080
    • C:\Users\Admin\AppData\Local\Temp\a5e9c0676b9bc8f3c90f18800efa9919aff5467f1ee06d076fed005a1dac4b08.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1196

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1196-132-0x0000000000000000-mapping.dmp
  • memory/1196-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1196-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1196-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1196-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1196-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB