Analysis

  • max time kernel
    91s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:39

General

  • Target

    1a4e55972bb76c05e31d358aedfe31b564f64273ef3f7e3fc7f3f05ca9ac0ad0.exe

  • Size

    1.3MB

  • MD5

    47d133d8f8207cac8518d6ad8c166341

  • SHA1

    16dd0a74d8029193759330a658c4a74e5aa509d6

  • SHA256

    1a4e55972bb76c05e31d358aedfe31b564f64273ef3f7e3fc7f3f05ca9ac0ad0

  • SHA512

    a8efad06c0fb5995f7a890b8a55b8d5d67b269dc3c74d42d55fd01b1ecb531b0aa915ac5293e46fdda97bca290c1badb21fc257137a33108864308d79932d076

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak4:zrKo4ZwCOnYjVmJPa/

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a4e55972bb76c05e31d358aedfe31b564f64273ef3f7e3fc7f3f05ca9ac0ad0.exe
    "C:\Users\Admin\AppData\Local\Temp\1a4e55972bb76c05e31d358aedfe31b564f64273ef3f7e3fc7f3f05ca9ac0ad0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3836
    • C:\Users\Admin\AppData\Local\Temp\1a4e55972bb76c05e31d358aedfe31b564f64273ef3f7e3fc7f3f05ca9ac0ad0.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1344

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1344-132-0x0000000000000000-mapping.dmp
  • memory/1344-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1344-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1344-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1344-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1344-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB