Analysis

  • max time kernel
    287s
  • max time network
    442s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:33

General

  • Target

    1e4cef9af0cd30d3017e1003781c5f8266b466eaf775fee821a9280a37f2601f.exe

  • Size

    1.3MB

  • MD5

    b52ac8fa89b3fd370e16c9d5f84c0071

  • SHA1

    bac561bd65efbd7ddb00998502d363f8b80292b5

  • SHA256

    1e4cef9af0cd30d3017e1003781c5f8266b466eaf775fee821a9280a37f2601f

  • SHA512

    cdf0aa98d0de4bce01b3b5efdfb710bbd1c74145da3c890fc4b8fa93cb0de1509870e51fac81a944e35e4433b0dbc8bc0d410f5e5d82a7025cd768a465f59c6d

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPaky:zrKo4ZwCOnYjVmJPa5

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e4cef9af0cd30d3017e1003781c5f8266b466eaf775fee821a9280a37f2601f.exe
    "C:\Users\Admin\AppData\Local\Temp\1e4cef9af0cd30d3017e1003781c5f8266b466eaf775fee821a9280a37f2601f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Users\Admin\AppData\Local\Temp\1e4cef9af0cd30d3017e1003781c5f8266b466eaf775fee821a9280a37f2601f.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4256

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4256-132-0x0000000000000000-mapping.dmp
  • memory/4256-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4256-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4256-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4256-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB