Analysis

  • max time kernel
    180s
  • max time network
    226s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:35

General

  • Target

    edd7e39ec05357d2adf87565b2236ef75aabf99cc14bb378958eff353c815fe5.exe

  • Size

    1.5MB

  • MD5

    22c217ca381a0118dfbe7d98df008371

  • SHA1

    e61d5616af8a1cdc50fe61465956db6840be5a7e

  • SHA256

    edd7e39ec05357d2adf87565b2236ef75aabf99cc14bb378958eff353c815fe5

  • SHA512

    4a2c2b36f772de4536e9950475c50529fe378e7482c935e2e2dc46d900da5b074d08a47ba11e82a89a0999a564d061002379dc661cda5630c729eda578357ffc

  • SSDEEP

    24576:7PEzeDWtazKrcVWv+FjisSOZYjmOdXQ+ARZoQWnQUwMlds0VwI/9MA:bIwwImsMqQA57oQWcGdsyR

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\edd7e39ec05357d2adf87565b2236ef75aabf99cc14bb378958eff353c815fe5.exe
    "C:\Users\Admin\AppData\Local\Temp\edd7e39ec05357d2adf87565b2236ef75aabf99cc14bb378958eff353c815fe5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4292
    • C:\Users\Admin\AppData\Local\Temp\edd7e39ec05357d2adf87565b2236ef75aabf99cc14bb378958eff353c815fe5.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:540

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/540-132-0x0000000000000000-mapping.dmp
  • memory/540-134-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/540-133-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/540-135-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/540-136-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/540-137-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB