Analysis

  • max time kernel
    151s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:25

General

  • Target

    8ffb0c6c065eae10464a4b29ab1b630c09f87c9037559ab582468bdefe0be24e.exe

  • Size

    1.6MB

  • MD5

    0d02dc127a3b85795deac7a40cb37472

  • SHA1

    6409971a03accf3a0d16db982f587b534dfe1e25

  • SHA256

    8ffb0c6c065eae10464a4b29ab1b630c09f87c9037559ab582468bdefe0be24e

  • SHA512

    ea5bbb4241962f56bc8dab467fee61b4b790d6d1526f914ab039ebe9b0f87e44f1971f50952d717fe2162b8aa5b8398a4c9efb59bedf1d80834c3f4fc3fd7442

  • SSDEEP

    24576:NzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYc:n6/ye0PIphrp9Zuvjqa0Uidz

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ffb0c6c065eae10464a4b29ab1b630c09f87c9037559ab582468bdefe0be24e.exe
    "C:\Users\Admin\AppData\Local\Temp\8ffb0c6c065eae10464a4b29ab1b630c09f87c9037559ab582468bdefe0be24e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Users\Admin\AppData\Local\Temp\8ffb0c6c065eae10464a4b29ab1b630c09f87c9037559ab582468bdefe0be24e.exe
      "C:\Users\Admin\AppData\Local\Temp\8ffb0c6c065eae10464a4b29ab1b630c09f87c9037559ab582468bdefe0be24e.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1444

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1444-132-0x0000000000000000-mapping.dmp
  • memory/1444-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1444-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1444-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1444-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1444-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB