Analysis

  • max time kernel
    91s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:06

General

  • Target

    e62c799a2e671869aab578692e63a7e0dbe2571019ef920a49d8168f74b02adc.exe

  • Size

    1.5MB

  • MD5

    bf6b5feee72a2911ddac260a55704161

  • SHA1

    db88d25764a097dacf62def4a77e769cf4f79076

  • SHA256

    e62c799a2e671869aab578692e63a7e0dbe2571019ef920a49d8168f74b02adc

  • SHA512

    47bb4e5557f0b55d99004ef9f55139fd2d5b33cc435b0e78b159b087b2e280f052e73a0afff2a2ab20e47e59ccac50b0be0ed3880939918173a792f150476c58

  • SSDEEP

    24576:VzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYg:v6/ye0PIphrp9Zuvjqa0Uidf

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e62c799a2e671869aab578692e63a7e0dbe2571019ef920a49d8168f74b02adc.exe
    "C:\Users\Admin\AppData\Local\Temp\e62c799a2e671869aab578692e63a7e0dbe2571019ef920a49d8168f74b02adc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2304
    • C:\Users\Admin\AppData\Local\Temp\e62c799a2e671869aab578692e63a7e0dbe2571019ef920a49d8168f74b02adc.exe
      "C:\Users\Admin\AppData\Local\Temp\e62c799a2e671869aab578692e63a7e0dbe2571019ef920a49d8168f74b02adc.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2364

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2364-132-0x0000000000000000-mapping.dmp
  • memory/2364-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2364-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2364-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2364-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2364-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2364-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB