Analysis

  • max time kernel
    136s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:58

General

  • Target

    c5c1b69e4e848e54be1e3c3755b3da66cfe2b6bd3c71fb9a1a5fcc3244d19772.exe

  • Size

    1.3MB

  • MD5

    2b506f334ed1099a095bc0e56ab02232

  • SHA1

    7ba0b51c24d0d6eb77af0a458f23e0613bb8fcc4

  • SHA256

    c5c1b69e4e848e54be1e3c3755b3da66cfe2b6bd3c71fb9a1a5fcc3244d19772

  • SHA512

    621d506a638b8a49d9fa33e8f1755734305eae2988963a473e2a0afbaa9b6b0f80bc8df4e78ed3bfad9af57b46de07dcd34a769800778d8c9bf26740e45b1a7a

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakp:jrKo4ZwCOnYjVmJPaW

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5c1b69e4e848e54be1e3c3755b3da66cfe2b6bd3c71fb9a1a5fcc3244d19772.exe
    "C:\Users\Admin\AppData\Local\Temp\c5c1b69e4e848e54be1e3c3755b3da66cfe2b6bd3c71fb9a1a5fcc3244d19772.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4116
    • C:\Users\Admin\AppData\Local\Temp\c5c1b69e4e848e54be1e3c3755b3da66cfe2b6bd3c71fb9a1a5fcc3244d19772.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2988

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2988-132-0x0000000000000000-mapping.dmp
  • memory/2988-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2988-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2988-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2988-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2988-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB