Analysis

  • max time kernel
    191s
  • max time network
    216s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:12

General

  • Target

    e2b7825769510b07ea04771ede48414b3b553ca9d9e4eac51926a4b3e3dfb67a.exe

  • Size

    1.3MB

  • MD5

    b341b283400899d036d1b8de520d0e0c

  • SHA1

    280252da3ed644dad86ae91060eaac957fed78ad

  • SHA256

    e2b7825769510b07ea04771ede48414b3b553ca9d9e4eac51926a4b3e3dfb67a

  • SHA512

    788e24a400b109fd79ea8bbe16eb711fbc034ea25f417acfcd5448620140e589502d2e9d305a3139511c3b33a2519e376ebdd07496e8d34275d02a9833a0f035

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:zrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2b7825769510b07ea04771ede48414b3b553ca9d9e4eac51926a4b3e3dfb67a.exe
    "C:\Users\Admin\AppData\Local\Temp\e2b7825769510b07ea04771ede48414b3b553ca9d9e4eac51926a4b3e3dfb67a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Users\Admin\AppData\Local\Temp\e2b7825769510b07ea04771ede48414b3b553ca9d9e4eac51926a4b3e3dfb67a.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:176

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/176-132-0x0000000000000000-mapping.dmp
  • memory/176-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/176-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/176-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/176-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/176-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB