Analysis

  • max time kernel
    174s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:21

General

  • Target

    81b2eaeda76977eaca5d5aec8906d3afacae0bb5c86f4c803462d5f9fbd58b05.exe

  • Size

    1.3MB

  • MD5

    5f5ec0cbe141f205b7aef060c6ad4d4b

  • SHA1

    f37f899320862c33cdfbd8f361ce571596f3abef

  • SHA256

    81b2eaeda76977eaca5d5aec8906d3afacae0bb5c86f4c803462d5f9fbd58b05

  • SHA512

    88ad1ce37156d09e58d3ea19e2b718643aa5a24d2f8ad8e92c1fb36e84af9bf08e48786afaecb57daf12b00993724c1b145cdac1ecad46ca3af32490cf6adabc

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:7rKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81b2eaeda76977eaca5d5aec8906d3afacae0bb5c86f4c803462d5f9fbd58b05.exe
    "C:\Users\Admin\AppData\Local\Temp\81b2eaeda76977eaca5d5aec8906d3afacae0bb5c86f4c803462d5f9fbd58b05.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Users\Admin\AppData\Local\Temp\81b2eaeda76977eaca5d5aec8906d3afacae0bb5c86f4c803462d5f9fbd58b05.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3576

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3576-132-0x0000000000000000-mapping.dmp
  • memory/3576-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3576-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3576-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3576-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3576-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB