Analysis

  • max time kernel
    144s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:05

General

  • Target

    e6ebb7533debd0566c4f74676272148b3b469579bb2f18818a194cd7b70e8935.exe

  • Size

    1.6MB

  • MD5

    05b015780e49fb15192aa0d3c1245ab6

  • SHA1

    dff34a4bb5182b749c3edf1d5fc58ebaae6fe421

  • SHA256

    e6ebb7533debd0566c4f74676272148b3b469579bb2f18818a194cd7b70e8935

  • SHA512

    ef3d9174ed0fe5be50f4bde494be0e78702cc5623d4083a4a2ea4b3fa61cb24957640b8c5fdf4c88d83e2a056ae630ea3b13232f74ff02fba0fee8b4ac4bbf9f

  • SSDEEP

    24576:NzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYY:n6/ye0PIphrp9Zuvjqa0Uidb

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6ebb7533debd0566c4f74676272148b3b469579bb2f18818a194cd7b70e8935.exe
    "C:\Users\Admin\AppData\Local\Temp\e6ebb7533debd0566c4f74676272148b3b469579bb2f18818a194cd7b70e8935.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4452
    • C:\Users\Admin\AppData\Local\Temp\e6ebb7533debd0566c4f74676272148b3b469579bb2f18818a194cd7b70e8935.exe
      "C:\Users\Admin\AppData\Local\Temp\e6ebb7533debd0566c4f74676272148b3b469579bb2f18818a194cd7b70e8935.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4892

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4892-132-0x0000000000000000-mapping.dmp
  • memory/4892-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4892-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4892-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4892-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4892-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4892-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB