Analysis

  • max time kernel
    145s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:53

General

  • Target

    c878e2d3f2e425c5f5775e4289d227720bc688bd30b6348389788d1904a62f12.exe

  • Size

    1.3MB

  • MD5

    cd32b60ac2240ecf5acb0e229499c159

  • SHA1

    82d8c6ba698f550688d3de2fde45931a376f0448

  • SHA256

    c878e2d3f2e425c5f5775e4289d227720bc688bd30b6348389788d1904a62f12

  • SHA512

    c48799bf725086f5ab619056b21715f0c46fc935977f863942ce6498fee850f98930b8f96765f026e47201a5d2bd82d2da5bfcef714d7fe15560bb892a8a4827

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakJ:jrKo4ZwCOnYjVmJPaa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c878e2d3f2e425c5f5775e4289d227720bc688bd30b6348389788d1904a62f12.exe
    "C:\Users\Admin\AppData\Local\Temp\c878e2d3f2e425c5f5775e4289d227720bc688bd30b6348389788d1904a62f12.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Users\Admin\AppData\Local\Temp\c878e2d3f2e425c5f5775e4289d227720bc688bd30b6348389788d1904a62f12.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:900

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/900-132-0x0000000000000000-mapping.dmp
  • memory/900-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/900-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/900-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/900-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/900-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB