Analysis

  • max time kernel
    175s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:52

General

  • Target

    a52281e08473cfeec2ce070f931e62cae4e45ffab1fcf6c5d3e537897b4088c3.exe

  • Size

    1.3MB

  • MD5

    deec1a8eba5859e3d09adf6a41a77907

  • SHA1

    0d169e4407031c6c25fcd1d91964f0ee7c564622

  • SHA256

    a52281e08473cfeec2ce070f931e62cae4e45ffab1fcf6c5d3e537897b4088c3

  • SHA512

    c13f8b216f0c1b426dafdd5c2ce96c44ca207e6bb9e61841274e4b27b7ab787eef3a1e46cab5620442f96ac9eac19f6a28aea12e1572c6e6fd239d9785aaafd8

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:7rKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a52281e08473cfeec2ce070f931e62cae4e45ffab1fcf6c5d3e537897b4088c3.exe
    "C:\Users\Admin\AppData\Local\Temp\a52281e08473cfeec2ce070f931e62cae4e45ffab1fcf6c5d3e537897b4088c3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4336
    • C:\Users\Admin\AppData\Local\Temp\a52281e08473cfeec2ce070f931e62cae4e45ffab1fcf6c5d3e537897b4088c3.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:204

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/204-132-0x0000000000000000-mapping.dmp
  • memory/204-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/204-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/204-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/204-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/204-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/204-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB