Analysis

  • max time kernel
    143s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:12

General

  • Target

    2ac8c8bc60cc7ced27eb2d812f57237a9baac10eb8d5452a92b6ac2687a9589a.exe

  • Size

    1.3MB

  • MD5

    4ba71a9524b057c1d0d72e3a9473e425

  • SHA1

    13b5ca71b4b67d3436d3ecb825da90fe81199490

  • SHA256

    2ac8c8bc60cc7ced27eb2d812f57237a9baac10eb8d5452a92b6ac2687a9589a

  • SHA512

    2afa81413a8b1ca35ed8aaf2786b69f24fcb4d7be423a7cd1b4ee75244dcb8cd271957c94234c55dcd4041dc242d231039e1aaca52a50bcd5f7de4471e6a80a3

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakP:zrKo4ZwCOnYjVmJPaY

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ac8c8bc60cc7ced27eb2d812f57237a9baac10eb8d5452a92b6ac2687a9589a.exe
    "C:\Users\Admin\AppData\Local\Temp\2ac8c8bc60cc7ced27eb2d812f57237a9baac10eb8d5452a92b6ac2687a9589a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Users\Admin\AppData\Local\Temp\2ac8c8bc60cc7ced27eb2d812f57237a9baac10eb8d5452a92b6ac2687a9589a.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3236

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3236-132-0x0000000000000000-mapping.dmp
  • memory/3236-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3236-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3236-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3236-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3236-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3236-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB