Analysis

  • max time kernel
    158s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:20

General

  • Target

    70cc74700c152f9c7ad91336d1c205d8c164345300d14a3164679a89bd557d4a.exe

  • Size

    1.3MB

  • MD5

    39f845d05c6310170de9cd1905883b0f

  • SHA1

    aab70ea49abdab7b490343c8dc012138f89e4d36

  • SHA256

    70cc74700c152f9c7ad91336d1c205d8c164345300d14a3164679a89bd557d4a

  • SHA512

    4067e2110d1cf856bbd19edc73e9712fa752682c162ccc900b228748b698d62134509d5356cfe0f30622789a71391dd064ee1bc3a7660fb94053e0e778e27d1e

  • SSDEEP

    24576:brKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak8:brKo4ZwCOnYjVmJPa3

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70cc74700c152f9c7ad91336d1c205d8c164345300d14a3164679a89bd557d4a.exe
    "C:\Users\Admin\AppData\Local\Temp\70cc74700c152f9c7ad91336d1c205d8c164345300d14a3164679a89bd557d4a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:692
    • C:\Users\Admin\AppData\Local\Temp\70cc74700c152f9c7ad91336d1c205d8c164345300d14a3164679a89bd557d4a.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2088

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2088-132-0x0000000000000000-mapping.dmp
  • memory/2088-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2088-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2088-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2088-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2088-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB