Analysis

  • max time kernel
    186s
  • max time network
    205s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:08

General

  • Target

    e50f378e1b4006316629cf2fc466148f74b56da731812fdaa6b9595ce2d8fa17.exe

  • Size

    1.6MB

  • MD5

    9305c74691338629e78a182a6c8e5014

  • SHA1

    bc4cbb7e04e4eca1d0ffb9bdae16fac6753675a5

  • SHA256

    e50f378e1b4006316629cf2fc466148f74b56da731812fdaa6b9595ce2d8fa17

  • SHA512

    7edaff354b8a0a89bed9727a1d256e3787a9ec55b9bd885b3c429c4a6100ed143d91f5914fbb1fddcf16dbab6dca295f729c2ff19b7d5b071ecdcb0ea5f3bd68

  • SSDEEP

    24576:NzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY:n6/ye0PIphrp9Zuvjqa0Uid

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e50f378e1b4006316629cf2fc466148f74b56da731812fdaa6b9595ce2d8fa17.exe
    "C:\Users\Admin\AppData\Local\Temp\e50f378e1b4006316629cf2fc466148f74b56da731812fdaa6b9595ce2d8fa17.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Users\Admin\AppData\Local\Temp\e50f378e1b4006316629cf2fc466148f74b56da731812fdaa6b9595ce2d8fa17.exe
      "C:\Users\Admin\AppData\Local\Temp\e50f378e1b4006316629cf2fc466148f74b56da731812fdaa6b9595ce2d8fa17.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1272

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1272-132-0x0000000000000000-mapping.dmp
  • memory/1272-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1272-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1272-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1272-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1272-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1272-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB