Analysis

  • max time kernel
    236s
  • max time network
    281s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:32

General

  • Target

    8b69da47cfd42257129da50951de078116325cf2736e094c7a163e3cd279f36a.exe

  • Size

    1.2MB

  • MD5

    b3b1733045d899715b574cffb4c842b7

  • SHA1

    426f2a0daa0a046444eab1a41801bc27f85abe80

  • SHA256

    8b69da47cfd42257129da50951de078116325cf2736e094c7a163e3cd279f36a

  • SHA512

    373275f885262d523a9e448cbae5462756c672f2aad4e6eda6e3a143d53a24b8d0eb981af335a98405207588456243dc86a45b3eff8d22f0855d6d89190d0b77

  • SSDEEP

    12288:tSGxzDKw6w2qa3LgMc8SLFDY/8LeS2899E7D3AYNACMzb7noKcxl4B6obXWRAfbV:sxw8wFDY3wE3wY6cxI6gWUbIwMLHf/c

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b69da47cfd42257129da50951de078116325cf2736e094c7a163e3cd279f36a.exe
    "C:\Users\Admin\AppData\Local\Temp\8b69da47cfd42257129da50951de078116325cf2736e094c7a163e3cd279f36a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Users\Admin\AppData\Local\Temp\8b69da47cfd42257129da50951de078116325cf2736e094c7a163e3cd279f36a.exe
      "C:\Users\Admin\AppData\Local\Temp\8b69da47cfd42257129da50951de078116325cf2736e094c7a163e3cd279f36a.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2564

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2564-132-0x0000000000000000-mapping.dmp
  • memory/2564-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2564-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2564-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2564-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2564-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2564-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB