Analysis

  • max time kernel
    162s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:07

General

  • Target

    c032764ca06867d3ae954fda37020d7cec1c7f7f7561162d0f8d62bd6abb939a.exe

  • Size

    1.3MB

  • MD5

    0d55d925f02bfa52fddbda45f62b619b

  • SHA1

    58facaaca3281e814773c85b8135776ffc1f9598

  • SHA256

    c032764ca06867d3ae954fda37020d7cec1c7f7f7561162d0f8d62bd6abb939a

  • SHA512

    847b0c6b7e275d8343696e27806752b381dace03dde829c69522d7e888a556797ded6aff4d51d19fc7333261efe162dee528730488b303561c535be5744706ce

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakH:TrKo4ZwCOnYjVmJPag

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c032764ca06867d3ae954fda37020d7cec1c7f7f7561162d0f8d62bd6abb939a.exe
    "C:\Users\Admin\AppData\Local\Temp\c032764ca06867d3ae954fda37020d7cec1c7f7f7561162d0f8d62bd6abb939a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Users\Admin\AppData\Local\Temp\c032764ca06867d3ae954fda37020d7cec1c7f7f7561162d0f8d62bd6abb939a.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3956

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3956-132-0x0000000000000000-mapping.dmp
  • memory/3956-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3956-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3956-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3956-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3956-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3956-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB