Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    20-04-2021 02:40

General

  • Target

    eef4326b6839f48f8176aa358c7a76f136df80d4.exe

  • Size

    317KB

  • MD5

    8e57ff928f910a50c009460bd11e6050

  • SHA1

    eef4326b6839f48f8176aa358c7a76f136df80d4

  • SHA256

    6441b018905b8e4a1a048090dcc089ddfeeeea0f1c3fc607b9f44acf7d067cb1

  • SHA512

    12a7030530179597d87c11de64251ed5c0c951b256cefcd7ac41c772f473193b891fad28f2f6942bd990cd6333128645b4f87b2d74c09cd7c3184d5945ca120c

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eef4326b6839f48f8176aa358c7a76f136df80d4.exe
    "C:\Users\Admin\AppData\Local\Temp\eef4326b6839f48f8176aa358c7a76f136df80d4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3948
    • C:\Users\Admin\AppData\Local\Temp\eef4326b6839f48f8176aa358c7a76f136df80d4.exe
      "C:\Users\Admin\AppData\Local\Temp\eef4326b6839f48f8176aa358c7a76f136df80d4.exe"
      2⤵
        PID:1960

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1960-118-0x0000000000400000-0x0000000000439000-memory.dmp
      Filesize

      228KB

    • memory/1960-120-0x0000000000432055-mapping.dmp
    • memory/1960-121-0x0000000000400000-0x0000000000439000-memory.dmp
      Filesize

      228KB

    • memory/3948-116-0x0000000002070000-0x0000000002071000-memory.dmp
      Filesize

      4KB

    • memory/3948-117-0x00000000020F0000-0x00000000020F1000-memory.dmp
      Filesize

      4KB

    • memory/3948-119-0x00000000020E0000-0x00000000020E1000-memory.dmp
      Filesize

      4KB