Analysis

  • max time kernel
    140s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:43

General

  • Target

    16aacf0d69279bf61b7968bba959369c6bd7c7e1fe702999af019afb03561dd6.exe

  • Size

    1.6MB

  • MD5

    2b2e1b290195e8d53e239c5cbc226448

  • SHA1

    8ccf98efa73f798ca7f8c38291f57388a534bb25

  • SHA256

    16aacf0d69279bf61b7968bba959369c6bd7c7e1fe702999af019afb03561dd6

  • SHA512

    da8aa81d75ea20faafbe9af9930c809fec4893e52356cb491c02a22bcd8fcef76111756da0fc79f02af9f17dbdf53ff326e3f759962617ae2cd5ce6886a0637d

  • SSDEEP

    24576:NzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY:n6/ye0PIphrp9Zuvjqa0Uid

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16aacf0d69279bf61b7968bba959369c6bd7c7e1fe702999af019afb03561dd6.exe
    "C:\Users\Admin\AppData\Local\Temp\16aacf0d69279bf61b7968bba959369c6bd7c7e1fe702999af019afb03561dd6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Users\Admin\AppData\Local\Temp\16aacf0d69279bf61b7968bba959369c6bd7c7e1fe702999af019afb03561dd6.exe
      "C:\Users\Admin\AppData\Local\Temp\16aacf0d69279bf61b7968bba959369c6bd7c7e1fe702999af019afb03561dd6.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3328

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3328-132-0x0000000000000000-mapping.dmp
  • memory/3328-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3328-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3328-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3328-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3328-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3328-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB