Analysis

  • max time kernel
    196s
  • max time network
    210s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:07

General

  • Target

    e5aaf9b7ac2a5f6f1e31d933c6bd4ada16694e86e6062baa1678a34e638dad4d.exe

  • Size

    1.3MB

  • MD5

    7086d0942fe84191cbec1d0e127ecdb4

  • SHA1

    7f52d8204405b6979b278eea21b8e5c838ed4662

  • SHA256

    e5aaf9b7ac2a5f6f1e31d933c6bd4ada16694e86e6062baa1678a34e638dad4d

  • SHA512

    1cafa22b80808a87f38713830d6e545aed32573525663d0af46fd87261c525a1d0911621ea363db56910368fac647fb0fb44c843795d4b9238e18d8834b456ec

  • SSDEEP

    24576:HOiZzDXGLFP53UG7bL1HohIE6BvRx0GOb/4+a0q3bhAqtxe9VE:ui1DWLFP53UGe76x0ZUphdtME

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5aaf9b7ac2a5f6f1e31d933c6bd4ada16694e86e6062baa1678a34e638dad4d.exe
    "C:\Users\Admin\AppData\Local\Temp\e5aaf9b7ac2a5f6f1e31d933c6bd4ada16694e86e6062baa1678a34e638dad4d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:240
    • C:\Users\Admin\AppData\Local\Temp\e5aaf9b7ac2a5f6f1e31d933c6bd4ada16694e86e6062baa1678a34e638dad4d.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3684

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3684-133-0x0000000000000000-mapping.dmp
  • memory/3684-134-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/3684-135-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/3684-136-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/3684-137-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/3684-138-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/3684-139-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB