Analysis

  • max time kernel
    351s
  • max time network
    418s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:45

General

  • Target

    a8d5b02c7e20344aacc0628b14f43a63145aadc21a3d6fa812cf3f1f44b3f8b4.exe

  • Size

    1.3MB

  • MD5

    98f312bf781b3c5fd082e034e4cf35c8

  • SHA1

    4b69049fcde71d1bbaed1904ad19b16dbedff585

  • SHA256

    a8d5b02c7e20344aacc0628b14f43a63145aadc21a3d6fa812cf3f1f44b3f8b4

  • SHA512

    181e9ce506ef5c613195c3d8ed0e966b123480eb884512bc823ad2394f1d7dc842059171b9c5c662c05fb1ad144e3b543b78e13e1631ee1ecf361ae9c6dbbac7

  • SSDEEP

    24576:brKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakp:brKo4ZwCOnYjVmJPaG

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a8d5b02c7e20344aacc0628b14f43a63145aadc21a3d6fa812cf3f1f44b3f8b4.exe
    "C:\Users\Admin\AppData\Local\Temp\a8d5b02c7e20344aacc0628b14f43a63145aadc21a3d6fa812cf3f1f44b3f8b4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Users\Admin\AppData\Local\Temp\a8d5b02c7e20344aacc0628b14f43a63145aadc21a3d6fa812cf3f1f44b3f8b4.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3008

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3008-132-0x0000000000000000-mapping.dmp
  • memory/3008-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3008-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3008-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3008-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3008-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB