Analysis

  • max time kernel
    142s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:28

General

  • Target

    d8cd584a2116d03d8b6646fc6a639fa020b1ec52e64800004b04d6206f5e941a.exe

  • Size

    1.3MB

  • MD5

    1752c4112260d86d605d98e2715b2370

  • SHA1

    1bc36bc5e685616d53b82a9a15dfc6df964c29d7

  • SHA256

    d8cd584a2116d03d8b6646fc6a639fa020b1ec52e64800004b04d6206f5e941a

  • SHA512

    015a0e7dc93536b9e3493f6ededf129250a9f156b6584cde4ed6af985a5493875934b2f8d01d5fdf80333f4de692ccbf04838ea33393a53e61054f3db3e155c3

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak9G:TrKo4ZwCOnYjVmJPab

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d8cd584a2116d03d8b6646fc6a639fa020b1ec52e64800004b04d6206f5e941a.exe
    "C:\Users\Admin\AppData\Local\Temp\d8cd584a2116d03d8b6646fc6a639fa020b1ec52e64800004b04d6206f5e941a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3972
    • C:\Users\Admin\AppData\Local\Temp\d8cd584a2116d03d8b6646fc6a639fa020b1ec52e64800004b04d6206f5e941a.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3576

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3576-132-0x0000000000000000-mapping.dmp
  • memory/3576-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3576-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3576-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3576-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3576-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3576-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB