Analysis

  • max time kernel
    149s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:23

General

  • Target

    a490370b5be4e66ff347fcab7c0fd3aa64814e356abf0ef0973a049065dd34db.exe

  • Size

    1.3MB

  • MD5

    af3fbe45cb6e02afa4393a82fec5f610

  • SHA1

    2454deac74e1004a0c15bc572f0de9d58a53c814

  • SHA256

    a490370b5be4e66ff347fcab7c0fd3aa64814e356abf0ef0973a049065dd34db

  • SHA512

    180a5d6fb0dc2354a7f36edba706f16b52e7940752cc674ed1e99c288f2b4404112a98380b18b8faeb69c32dde980613258f8fbec973e632cc253a982f990dfd

  • SSDEEP

    24576:vKyKz4D4ufmwhzA2QoPKCys7JdpmnMlxy9KR8uQcuI:vKVzMNuwIKyoBmnMSURNQo

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a490370b5be4e66ff347fcab7c0fd3aa64814e356abf0ef0973a049065dd34db.exe
    "C:\Users\Admin\AppData\Local\Temp\a490370b5be4e66ff347fcab7c0fd3aa64814e356abf0ef0973a049065dd34db.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:100
    • C:\Users\Admin\AppData\Local\Temp\a490370b5be4e66ff347fcab7c0fd3aa64814e356abf0ef0973a049065dd34db.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4056

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4056-132-0x0000000000000000-mapping.dmp
  • memory/4056-133-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/4056-134-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/4056-135-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/4056-136-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/4056-137-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB