Analysis

  • max time kernel
    91s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:47

General

  • Target

    cbf0fb17a5d7fbb2b81c54bc1ed015ce6e2333bfb702a0f26e841f10e232cd6c.exe

  • Size

    1.3MB

  • MD5

    e58e7fed51b8918985876b2ee136484b

  • SHA1

    ea862aae1576fc4f8dec89205412dcf15b87fa70

  • SHA256

    cbf0fb17a5d7fbb2b81c54bc1ed015ce6e2333bfb702a0f26e841f10e232cd6c

  • SHA512

    77ed60a7a450c2366efb9393cad50afeea3319fde54d37d8b68e6c5774eb5d9f6bf9e2c9d90caab51d399938ee4c64ed95dc8095dea5a61e33e28e08dc20eb8b

  • SSDEEP

    24576:rrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:rrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cbf0fb17a5d7fbb2b81c54bc1ed015ce6e2333bfb702a0f26e841f10e232cd6c.exe
    "C:\Users\Admin\AppData\Local\Temp\cbf0fb17a5d7fbb2b81c54bc1ed015ce6e2333bfb702a0f26e841f10e232cd6c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4872
    • C:\Users\Admin\AppData\Local\Temp\cbf0fb17a5d7fbb2b81c54bc1ed015ce6e2333bfb702a0f26e841f10e232cd6c.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4796

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4796-132-0x0000000000000000-mapping.dmp
  • memory/4796-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4796-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4796-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4796-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4796-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB