Analysis

  • max time kernel
    193s
  • max time network
    207s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:53

General

  • Target

    a4ad7b3929773bcf6d96096f9f5fa89d364cbd6500ecabc43af2a2bd167579b3.exe

  • Size

    1.6MB

  • MD5

    1034abdea7cd863c5d538da5f37629ee

  • SHA1

    94a1990755ec4a8f3d5f5ae82b846fbf15651478

  • SHA256

    a4ad7b3929773bcf6d96096f9f5fa89d364cbd6500ecabc43af2a2bd167579b3

  • SHA512

    f6436b746ce9e202efe753a986d05e91a635fffb5064c755783631e4ced8729865cbd8f56721ebd53cd2b0e1a823f213614e96dfdd0ebb1e17dd31b3b807cb7e

  • SSDEEP

    24576:NzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY:n6/ye0PIphrp9Zuvjqa0Uid

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4ad7b3929773bcf6d96096f9f5fa89d364cbd6500ecabc43af2a2bd167579b3.exe
    "C:\Users\Admin\AppData\Local\Temp\a4ad7b3929773bcf6d96096f9f5fa89d364cbd6500ecabc43af2a2bd167579b3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5068
    • C:\Users\Admin\AppData\Local\Temp\a4ad7b3929773bcf6d96096f9f5fa89d364cbd6500ecabc43af2a2bd167579b3.exe
      "C:\Users\Admin\AppData\Local\Temp\a4ad7b3929773bcf6d96096f9f5fa89d364cbd6500ecabc43af2a2bd167579b3.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2572

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2572-132-0x0000000000000000-mapping.dmp
  • memory/2572-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2572-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2572-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2572-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2572-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2572-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB