Analysis

  • max time kernel
    148s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:44

General

  • Target

    ce50f7bcc7294dcb95b6ada6879ef3a860b6eab8e95742c3fb449ca4085fdcfc.exe

  • Size

    1.3MB

  • MD5

    586fa1cc356e0ebb3eaea0cefdfea2d1

  • SHA1

    e251b6332293b505d1cfa7e7643e8750ecde81bd

  • SHA256

    ce50f7bcc7294dcb95b6ada6879ef3a860b6eab8e95742c3fb449ca4085fdcfc

  • SHA512

    c52036de3f2218e2df8f4a978459a2bda6be00c1112c0f2d3c53aff5fbfbd0f2a89c9400e803bef4f870310c3d5223ecc71552ef43a0a617fd2efc9691b6ca42

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakc:zrKo4ZwCOnYjVmJPaD

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce50f7bcc7294dcb95b6ada6879ef3a860b6eab8e95742c3fb449ca4085fdcfc.exe
    "C:\Users\Admin\AppData\Local\Temp\ce50f7bcc7294dcb95b6ada6879ef3a860b6eab8e95742c3fb449ca4085fdcfc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Users\Admin\AppData\Local\Temp\ce50f7bcc7294dcb95b6ada6879ef3a860b6eab8e95742c3fb449ca4085fdcfc.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3912

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3912-132-0x0000000000000000-mapping.dmp
  • memory/3912-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3912-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3912-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3912-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3912-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3912-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB