Analysis

  • max time kernel
    181s
  • max time network
    216s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:20

General

  • Target

    dd8be3e39c269c5aed6a4a544d01dd0e4a196a21bd7f39a1eca76403395e2928.exe

  • Size

    1.6MB

  • MD5

    f1bc5f8aea761af9c68a9fe4d10b1e18

  • SHA1

    10a7009daa8e05a710ed0b5a9906ccc44df53194

  • SHA256

    dd8be3e39c269c5aed6a4a544d01dd0e4a196a21bd7f39a1eca76403395e2928

  • SHA512

    7c3e3627a6c40da92b64b93171f994c6196e2622849c65a9e61f77d629ccd9de0ebca8dd18f83b5ba01a4a2cd979fcfc28a16504709050deaa26800c22fa2c21

  • SSDEEP

    24576:RzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY:j6/ye0PIphrp9Zuvjqa0Uid

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd8be3e39c269c5aed6a4a544d01dd0e4a196a21bd7f39a1eca76403395e2928.exe
    "C:\Users\Admin\AppData\Local\Temp\dd8be3e39c269c5aed6a4a544d01dd0e4a196a21bd7f39a1eca76403395e2928.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Users\Admin\AppData\Local\Temp\dd8be3e39c269c5aed6a4a544d01dd0e4a196a21bd7f39a1eca76403395e2928.exe
      "C:\Users\Admin\AppData\Local\Temp\dd8be3e39c269c5aed6a4a544d01dd0e4a196a21bd7f39a1eca76403395e2928.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2996

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2996-132-0x0000000000000000-mapping.dmp
  • memory/2996-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2996-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2996-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2996-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2996-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2996-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB