Analysis

  • max time kernel
    90s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:06

General

  • Target

    c066dd7f83629961f34adeee7b016ee8f327df7db5652a4a33294715f86f35d0.exe

  • Size

    1.3MB

  • MD5

    d0e428164fa98095690a54e68a415eb4

  • SHA1

    adf3a017dd3260b89311de7980cac35898ab334c

  • SHA256

    c066dd7f83629961f34adeee7b016ee8f327df7db5652a4a33294715f86f35d0

  • SHA512

    dab80a595702fe092f8cf3adf8bfa97e547f16f0cbfaeca925532ead17269f233084ec336170418042d5ea4414950d470a85faf0b93781aab381164f1df10600

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:7rKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c066dd7f83629961f34adeee7b016ee8f327df7db5652a4a33294715f86f35d0.exe
    "C:\Users\Admin\AppData\Local\Temp\c066dd7f83629961f34adeee7b016ee8f327df7db5652a4a33294715f86f35d0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4848
    • C:\Users\Admin\AppData\Local\Temp\c066dd7f83629961f34adeee7b016ee8f327df7db5652a4a33294715f86f35d0.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4896

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4896-132-0x0000000000000000-mapping.dmp
  • memory/4896-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4896-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4896-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4896-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4896-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB