Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:09

General

  • Target

    be8be10b615061f2f8c4c967d3177283a1734d0caa067bb2742677c30348847e.exe

  • Size

    1.6MB

  • MD5

    988555b4afb2ae9fabcc39e467a3673b

  • SHA1

    915af960bb2377ab16324c716512b4ebf6e2dc71

  • SHA256

    be8be10b615061f2f8c4c967d3177283a1734d0caa067bb2742677c30348847e

  • SHA512

    ac6b9be5e86cb81db459219200ca651e40be492e66f68a90b3bb82637af5556c36e319a28c00b7d58b30f7ace7bb1177fcabeb043717953723b5fb41bdcfb086

  • SSDEEP

    24576:xzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYO:D6/ye0PIphrp9Zuvjqa0UidV

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be8be10b615061f2f8c4c967d3177283a1734d0caa067bb2742677c30348847e.exe
    "C:\Users\Admin\AppData\Local\Temp\be8be10b615061f2f8c4c967d3177283a1734d0caa067bb2742677c30348847e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4856
    • C:\Users\Admin\AppData\Local\Temp\be8be10b615061f2f8c4c967d3177283a1734d0caa067bb2742677c30348847e.exe
      "C:\Users\Admin\AppData\Local\Temp\be8be10b615061f2f8c4c967d3177283a1734d0caa067bb2742677c30348847e.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2280

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2280-132-0x0000000000000000-mapping.dmp
  • memory/2280-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2280-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2280-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2280-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2280-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB