Analysis

  • max time kernel
    90s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:04

General

  • Target

    c256c552f4e616c40bbe68a457dd6b70bf50fb25573ab37ec9b50a0e277c1e98.exe

  • Size

    1.3MB

  • MD5

    2e6cac2812322d280384f8e8d53324ad

  • SHA1

    9f5df83a3c0703835e0b21a0f4b08ffbfb5be30f

  • SHA256

    c256c552f4e616c40bbe68a457dd6b70bf50fb25573ab37ec9b50a0e277c1e98

  • SHA512

    2fd0971dab95d0aa79c7755f16e1ab55fb6864de4143b9cc0fc3f5363d5970e4e1305f7259867f0d27bd1b53813f33b4772b3003c132779009ed92ee38bb4459

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak2:jrKo4ZwCOnYjVmJPa5

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c256c552f4e616c40bbe68a457dd6b70bf50fb25573ab37ec9b50a0e277c1e98.exe
    "C:\Users\Admin\AppData\Local\Temp\c256c552f4e616c40bbe68a457dd6b70bf50fb25573ab37ec9b50a0e277c1e98.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4956
    • C:\Users\Admin\AppData\Local\Temp\c256c552f4e616c40bbe68a457dd6b70bf50fb25573ab37ec9b50a0e277c1e98.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2836

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2836-132-0x0000000000000000-mapping.dmp
  • memory/2836-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2836-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2836-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2836-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2836-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2836-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB