Analysis

  • max time kernel
    146s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:46

General

  • Target

    a8a01f6b679b514d7b4510466de32f2851b4194137e72f151a859b0103777c02.exe

  • Size

    1.3MB

  • MD5

    d18492bf5cff41d26a8f09ea6f6e65a2

  • SHA1

    a65e3e0b919eb051791250450a3a4516aa08d1d4

  • SHA256

    a8a01f6b679b514d7b4510466de32f2851b4194137e72f151a859b0103777c02

  • SHA512

    f87d16a94c3723612dd08c12a16c3c208f2057da34d52cdbdf61dfad12730eb13c4708ace217d5cc987562e0557a04219502634aa2e2b242837081f772f824f7

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakN:zrKo4ZwCOnYjVmJPaa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a8a01f6b679b514d7b4510466de32f2851b4194137e72f151a859b0103777c02.exe
    "C:\Users\Admin\AppData\Local\Temp\a8a01f6b679b514d7b4510466de32f2851b4194137e72f151a859b0103777c02.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4328
    • C:\Users\Admin\AppData\Local\Temp\a8a01f6b679b514d7b4510466de32f2851b4194137e72f151a859b0103777c02.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:820

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/820-132-0x0000000000000000-mapping.dmp
  • memory/820-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/820-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/820-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/820-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/820-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB