Analysis

  • max time kernel
    274s
  • max time network
    327s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:12

General

  • Target

    e29729b7c99276d36dda321ce9495a3e1bfa07d8bf69fbbac78911bdcbe1a401.exe

  • Size

    1.3MB

  • MD5

    c19e074921cbced4f54785917f8c49e1

  • SHA1

    c9f9d2142c297058262f6c11d1258ef6ab586d62

  • SHA256

    e29729b7c99276d36dda321ce9495a3e1bfa07d8bf69fbbac78911bdcbe1a401

  • SHA512

    da46ecb447878889d81661802fc510de2dbd6276271aa63809f86fc634524c521e50b8dfb08c63539e43e28cb4911045ef0ce64e9a562c9836ed57d608afcc18

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakA:zrKo4ZwCOnYjVmJPab

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e29729b7c99276d36dda321ce9495a3e1bfa07d8bf69fbbac78911bdcbe1a401.exe
    "C:\Users\Admin\AppData\Local\Temp\e29729b7c99276d36dda321ce9495a3e1bfa07d8bf69fbbac78911bdcbe1a401.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3156
    • C:\Users\Admin\AppData\Local\Temp\e29729b7c99276d36dda321ce9495a3e1bfa07d8bf69fbbac78911bdcbe1a401.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:5032

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5032-132-0x0000000000000000-mapping.dmp
  • memory/5032-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/5032-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/5032-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/5032-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB