Analysis

  • max time kernel
    169s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:14

General

  • Target

    e1ab74c30ab15620db1eb4c0dbde6d68bbd6fa4b3e04d9cfc9ff287faab30fb0.exe

  • Size

    1.3MB

  • MD5

    72d1af25b0b091a172d1c7e586b31833

  • SHA1

    df09d6c0683af3dbb17bffa332af4a02e3964e37

  • SHA256

    e1ab74c30ab15620db1eb4c0dbde6d68bbd6fa4b3e04d9cfc9ff287faab30fb0

  • SHA512

    227b3d358e481e4abfb3d047fa48a6b12c32ee8c1e13e8f30c7b6c8c75ddac78765005a4d2e441b406969342a71ef2d53a2285c00c0b54aa5f1ab183bae0f844

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPaki:TrKo4ZwCOnYjVmJPap

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1ab74c30ab15620db1eb4c0dbde6d68bbd6fa4b3e04d9cfc9ff287faab30fb0.exe
    "C:\Users\Admin\AppData\Local\Temp\e1ab74c30ab15620db1eb4c0dbde6d68bbd6fa4b3e04d9cfc9ff287faab30fb0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4960
    • C:\Users\Admin\AppData\Local\Temp\e1ab74c30ab15620db1eb4c0dbde6d68bbd6fa4b3e04d9cfc9ff287faab30fb0.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1284

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1284-132-0x0000000000000000-mapping.dmp
  • memory/1284-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1284-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1284-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1284-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1284-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB