Analysis

  • max time kernel
    161s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:36

General

  • Target

    1c755495353b634d540aec22964ce68941a65f90b529a33f558027a1a208defe.exe

  • Size

    1.3MB

  • MD5

    baddd57f3b72650e4e0e523c759bdf73

  • SHA1

    bf6ab16ef7e55f9479d4c3e02f0697add9c1f74c

  • SHA256

    1c755495353b634d540aec22964ce68941a65f90b529a33f558027a1a208defe

  • SHA512

    b3f99ba9ebedb63a3657628841235b11715793d6679d2429fa47d4e8b9c432b87f800fe7fa8467beed36715e5e07d13fc770bbbf81ca127efbcd16ea0a8a9ab1

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:zrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c755495353b634d540aec22964ce68941a65f90b529a33f558027a1a208defe.exe
    "C:\Users\Admin\AppData\Local\Temp\1c755495353b634d540aec22964ce68941a65f90b529a33f558027a1a208defe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Users\Admin\AppData\Local\Temp\1c755495353b634d540aec22964ce68941a65f90b529a33f558027a1a208defe.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2548

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2548-132-0x0000000000000000-mapping.dmp
  • memory/2548-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2548-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2548-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2548-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2548-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB