Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:06

General

  • Target

    e662f1631bb9538ffc906ab2d12a05a2022fef9a86ff462d4c639fba2e7cf6a2.exe

  • Size

    1.3MB

  • MD5

    fff1427b3bbfa23c2a61ff13d169b091

  • SHA1

    fb10214e8c1ffc0fc6dc9eae78380d394702ffea

  • SHA256

    e662f1631bb9538ffc906ab2d12a05a2022fef9a86ff462d4c639fba2e7cf6a2

  • SHA512

    aec0d17544913f1e8224c5974da576b4135dcdea0fa63c152011fc7e697facccff3e3456620efaad1a03d6a5da565521fd0f33e55375d59417d2d6425eb76c67

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakE:TrKo4ZwCOnYjVmJPa3

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e662f1631bb9538ffc906ab2d12a05a2022fef9a86ff462d4c639fba2e7cf6a2.exe
    "C:\Users\Admin\AppData\Local\Temp\e662f1631bb9538ffc906ab2d12a05a2022fef9a86ff462d4c639fba2e7cf6a2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Users\Admin\AppData\Local\Temp\e662f1631bb9538ffc906ab2d12a05a2022fef9a86ff462d4c639fba2e7cf6a2.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:860

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/860-132-0x0000000000000000-mapping.dmp
  • memory/860-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/860-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/860-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/860-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/860-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB