Analysis

  • max time kernel
    90s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 19:23

General

  • Target

    c2d7e253958bd85957356047206285d68b19d4d637f8be581c425f9ac0ad6bd3.exe

  • Size

    747KB

  • MD5

    e35bf298e954d92f6dbea8c31ff1f348

  • SHA1

    b0b582f249ca9fa8f50ea2c176fad243f2a65756

  • SHA256

    c2d7e253958bd85957356047206285d68b19d4d637f8be581c425f9ac0ad6bd3

  • SHA512

    2da830276fc1d3d9769832e54a706e20ef702a8a4cf32bc3fb92ee9d052f42d1109764e894ef21f32aa6be025192180b72f4b4ffd7a809ad993bd966f489cbb9

  • SSDEEP

    12288:r/JCXWvZhaitsoITqxU2nmaE6UxC7HHVrcGGGOVBuxcIt+wcX58jb:rRkWbsoIexdnma/p7GGOVBuxcc+Qb

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2d7e253958bd85957356047206285d68b19d4d637f8be581c425f9ac0ad6bd3.exe
    "C:\Users\Admin\AppData\Local\Temp\c2d7e253958bd85957356047206285d68b19d4d637f8be581c425f9ac0ad6bd3.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:388

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/388-133-0x0000000000400000-0x00000000005AB000-memory.dmp
    Filesize

    1.7MB

  • memory/388-134-0x0000000000400000-0x00000000005AB000-memory.dmp
    Filesize

    1.7MB

  • memory/388-135-0x0000000000400000-0x00000000005AB000-memory.dmp
    Filesize

    1.7MB

  • memory/388-136-0x0000000000400000-0x00000000005AB000-memory.dmp
    Filesize

    1.7MB

  • memory/388-137-0x0000000000400000-0x00000000005AB000-memory.dmp
    Filesize

    1.7MB