Analysis

  • max time kernel
    148s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:28

General

  • Target

    d8d030376c09ff0776d5a1995161514b18207ebd6c10b7a3c4b4f3bea9450f8c.exe

  • Size

    1.3MB

  • MD5

    d4069787e40256c5b5efee655fa4d38f

  • SHA1

    220fb66e133775694a0a75f86c75b5e10649ab11

  • SHA256

    d8d030376c09ff0776d5a1995161514b18207ebd6c10b7a3c4b4f3bea9450f8c

  • SHA512

    d8e2499c7cc99030a29060e4fbcd81d7bd15648f226d20e47224e22b7876342fdcd7bbee98ca0614bc276f16645db102a345b3c82e477f583ed0df1971020563

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:7rKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d8d030376c09ff0776d5a1995161514b18207ebd6c10b7a3c4b4f3bea9450f8c.exe
    "C:\Users\Admin\AppData\Local\Temp\d8d030376c09ff0776d5a1995161514b18207ebd6c10b7a3c4b4f3bea9450f8c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Users\Admin\AppData\Local\Temp\d8d030376c09ff0776d5a1995161514b18207ebd6c10b7a3c4b4f3bea9450f8c.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:964

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/964-132-0x0000000000000000-mapping.dmp
  • memory/964-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/964-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/964-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/964-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/964-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB