Analysis

  • max time kernel
    180s
  • max time network
    195s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:24

General

  • Target

    b5caf7a41faf615d73493e792bb9a2dcec4963fca9636ce9b7ed29a71f4b3328.exe

  • Size

    1.6MB

  • MD5

    2ecce3c1d7eb97e06bbc1c95fe8d837d

  • SHA1

    c0675b76ece4d0b9c5d61b349d3f699f22d4cad6

  • SHA256

    b5caf7a41faf615d73493e792bb9a2dcec4963fca9636ce9b7ed29a71f4b3328

  • SHA512

    9940478e0719aefd8f331a119a104fe841ae37e279edb8e0469da071f49a37f38034510e304b086b13355fbda47fd49bd03401c3f6caea49909c93c99a5c3127

  • SSDEEP

    24576:NzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY:n6/ye0PIphrp9Zuvjqa0Uid

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5caf7a41faf615d73493e792bb9a2dcec4963fca9636ce9b7ed29a71f4b3328.exe
    "C:\Users\Admin\AppData\Local\Temp\b5caf7a41faf615d73493e792bb9a2dcec4963fca9636ce9b7ed29a71f4b3328.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4364
    • C:\Users\Admin\AppData\Local\Temp\b5caf7a41faf615d73493e792bb9a2dcec4963fca9636ce9b7ed29a71f4b3328.exe
      "C:\Users\Admin\AppData\Local\Temp\b5caf7a41faf615d73493e792bb9a2dcec4963fca9636ce9b7ed29a71f4b3328.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1272

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1272-132-0x0000000000000000-mapping.dmp
  • memory/1272-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1272-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1272-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1272-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1272-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB