Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:11

General

  • Target

    e37dd8e4f6af1563ff5864d51e69feb15ae80d36e2312f5e4491544cfc8f5bb9.exe

  • Size

    1.6MB

  • MD5

    10490178b1b7b611f178cbe0927ed4f2

  • SHA1

    6b70c55700f4fd9be6706663da83498f03851aed

  • SHA256

    e37dd8e4f6af1563ff5864d51e69feb15ae80d36e2312f5e4491544cfc8f5bb9

  • SHA512

    8b4b3ab9941bde9d938f1bab7db909f55bd060f9de3a7ce0ed5b27a23cb54ebc4288cf902cda6371bf0940f3f23c476023c3069e7f7349d0e6cf030f56fae076

  • SSDEEP

    24576:NzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY+:n6/ye0PIphrp9Zuvjqa0Uidt

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e37dd8e4f6af1563ff5864d51e69feb15ae80d36e2312f5e4491544cfc8f5bb9.exe
    "C:\Users\Admin\AppData\Local\Temp\e37dd8e4f6af1563ff5864d51e69feb15ae80d36e2312f5e4491544cfc8f5bb9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Users\Admin\AppData\Local\Temp\e37dd8e4f6af1563ff5864d51e69feb15ae80d36e2312f5e4491544cfc8f5bb9.exe
      "C:\Users\Admin\AppData\Local\Temp\e37dd8e4f6af1563ff5864d51e69feb15ae80d36e2312f5e4491544cfc8f5bb9.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1932

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1932-132-0x0000000000000000-mapping.dmp
  • memory/1932-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1932-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1932-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1932-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1932-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1932-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB