Analysis

  • max time kernel
    256s
  • max time network
    281s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:14

General

  • Target

    e1e4c0703d24914993ad7e625211a890aced1adc7da1be4652272c56f09fbc0d.exe

  • Size

    1.3MB

  • MD5

    df03a8d6e054b8f11f1011443cc252ab

  • SHA1

    3c88e8c89dad6c5dfa155f4d332e1fe06f952ad6

  • SHA256

    e1e4c0703d24914993ad7e625211a890aced1adc7da1be4652272c56f09fbc0d

  • SHA512

    d674672bca79501e33c0f0aaee34406c65b7181e988cf4bce057c4fcc6d116ba2404706aab40c90fdfeb5fc80136d1c5ed2124787c31302bebacc24427907fee

  • SSDEEP

    24576:DrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:DrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1e4c0703d24914993ad7e625211a890aced1adc7da1be4652272c56f09fbc0d.exe
    "C:\Users\Admin\AppData\Local\Temp\e1e4c0703d24914993ad7e625211a890aced1adc7da1be4652272c56f09fbc0d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:224
    • C:\Users\Admin\AppData\Local\Temp\e1e4c0703d24914993ad7e625211a890aced1adc7da1be4652272c56f09fbc0d.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3668

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3668-132-0x0000000000000000-mapping.dmp
  • memory/3668-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3668-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3668-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3668-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB