Analysis

  • max time kernel
    205s
  • max time network
    209s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:29

General

  • Target

    8d8d41e70a49a10b2257811bbebdb9a33d468e806dc6ddf730aad571700a2d21.exe

  • Size

    1.3MB

  • MD5

    7898c2353ecfca9bb1cf4cf044760088

  • SHA1

    9bace69f167a42a5437150ea9d80b549e8ef49d8

  • SHA256

    8d8d41e70a49a10b2257811bbebdb9a33d468e806dc6ddf730aad571700a2d21

  • SHA512

    9f903650f0da1e3828a9e306efd515b0a36870db786ead67ae2e0383839b0587c4f87ab88733f40ec59377f7aa7740437aef4e0b8f691288a203f945631dfd0b

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakE:zrKo4ZwCOnYjVmJPab

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d8d41e70a49a10b2257811bbebdb9a33d468e806dc6ddf730aad571700a2d21.exe
    "C:\Users\Admin\AppData\Local\Temp\8d8d41e70a49a10b2257811bbebdb9a33d468e806dc6ddf730aad571700a2d21.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3228
    • C:\Users\Admin\AppData\Local\Temp\8d8d41e70a49a10b2257811bbebdb9a33d468e806dc6ddf730aad571700a2d21.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3196

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3196-132-0x0000000000000000-mapping.dmp
  • memory/3196-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3196-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3196-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3196-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3196-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3196-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB