Analysis

  • max time kernel
    288s
  • max time network
    301s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:51

General

  • Target

    a5cc1c575d2acc7d82edabcfed87f608768f2f954deff22fc945f1218479b3b6.exe

  • Size

    1.6MB

  • MD5

    f86eaf09285ce30e2957e8ac107517d0

  • SHA1

    2198d025b46005f1ee4532bc22fd6c95ce766d7d

  • SHA256

    a5cc1c575d2acc7d82edabcfed87f608768f2f954deff22fc945f1218479b3b6

  • SHA512

    801da6f9e1fbee7cbcbbd789c319b6b5541063d99cc97486e4d853a4581c793362c5b962525fa800cffdd02f944f6b98a652a753905a1ae1969acc9c7956ecc5

  • SSDEEP

    24576:RzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYN:j6/ye0PIphrp9Zuvjqa0Uid+

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a5cc1c575d2acc7d82edabcfed87f608768f2f954deff22fc945f1218479b3b6.exe
    "C:\Users\Admin\AppData\Local\Temp\a5cc1c575d2acc7d82edabcfed87f608768f2f954deff22fc945f1218479b3b6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3708
    • C:\Users\Admin\AppData\Local\Temp\a5cc1c575d2acc7d82edabcfed87f608768f2f954deff22fc945f1218479b3b6.exe
      "C:\Users\Admin\AppData\Local\Temp\a5cc1c575d2acc7d82edabcfed87f608768f2f954deff22fc945f1218479b3b6.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:952

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/952-132-0x0000000000000000-mapping.dmp
  • memory/952-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/952-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/952-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/952-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/952-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB