Analysis

  • max time kernel
    161s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:13

General

  • Target

    e22b66d74922d34c0e150707aa177c953ce22cb7788431843da0478bb5876554.exe

  • Size

    1.6MB

  • MD5

    86ab9e62e4492765c0957af6ebeb491c

  • SHA1

    77a811a119037c925363ba201c00321b8df7e5b3

  • SHA256

    e22b66d74922d34c0e150707aa177c953ce22cb7788431843da0478bb5876554

  • SHA512

    4fa149719dde273877d1240c9be85f1ea420e3ef1ccafdacd025c6505ab09dd91be261b627562179299ce0ee42cb6b834ea3d228c696d4d6e71511e73bdab83d

  • SSDEEP

    24576:9zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYf:X6/ye0PIphrp9Zuvjqa0Uid0

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e22b66d74922d34c0e150707aa177c953ce22cb7788431843da0478bb5876554.exe
    "C:\Users\Admin\AppData\Local\Temp\e22b66d74922d34c0e150707aa177c953ce22cb7788431843da0478bb5876554.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3312
    • C:\Users\Admin\AppData\Local\Temp\e22b66d74922d34c0e150707aa177c953ce22cb7788431843da0478bb5876554.exe
      "C:\Users\Admin\AppData\Local\Temp\e22b66d74922d34c0e150707aa177c953ce22cb7788431843da0478bb5876554.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:968

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/968-132-0x0000000000000000-mapping.dmp
  • memory/968-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/968-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/968-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/968-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/968-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB