Analysis

  • max time kernel
    171s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:33

General

  • Target

    2c0d7ecd520180a831f3f17a98dcf6c96db82df2cb13243be83d0c205857f1fc.exe

  • Size

    1.1MB

  • MD5

    0a7c6aa027198aedc0dcd3aaa97d869c

  • SHA1

    1c8e571ba5ef874da85e2d6dcb5f52b5c4209487

  • SHA256

    2c0d7ecd520180a831f3f17a98dcf6c96db82df2cb13243be83d0c205857f1fc

  • SHA512

    62063c1df988b2bdb6b6df0add92ec33a9eddb817fb714a00ca84c5a57b40a7c0411880ed2d3e33c12c89f4a2442b6dff0ba1133063c054126416d59a51abc1c

  • SSDEEP

    24576:kjmOYKa/TY9ZPFXntEi+m/ZWOLB28TS3985qEeP02wN:kqvkHZt7+mBWABf202q

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c0d7ecd520180a831f3f17a98dcf6c96db82df2cb13243be83d0c205857f1fc.exe
    "C:\Users\Admin\AppData\Local\Temp\2c0d7ecd520180a831f3f17a98dcf6c96db82df2cb13243be83d0c205857f1fc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\Users\Admin\AppData\Local\Temp\2c0d7ecd520180a831f3f17a98dcf6c96db82df2cb13243be83d0c205857f1fc.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3776

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3776-132-0x0000000000000000-mapping.dmp
  • memory/3776-133-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/3776-134-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/3776-135-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/3776-136-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/3776-137-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB