Analysis

  • max time kernel
    158s
  • max time network
    199s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:25

General

  • Target

    80eb1cfd83525f6791f213eec6228a764a09dd4af9e33134da655f37658b866b.exe

  • Size

    1.3MB

  • MD5

    7cce82b9b0404df7633d4c0173bfc3fd

  • SHA1

    323ba5ea27fbb69a32427043fe69d6da3ac8bc03

  • SHA256

    80eb1cfd83525f6791f213eec6228a764a09dd4af9e33134da655f37658b866b

  • SHA512

    32f2aebd2c0697aee20160503a04591a9ee58b052b41bd50219a90203ef6c9a42b19a783bd5630887688519bc3f6fd3965bcd1d9328ae043f0e35d730d5e330e

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakA:jrKo4ZwCOnYjVmJPaT

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80eb1cfd83525f6791f213eec6228a764a09dd4af9e33134da655f37658b866b.exe
    "C:\Users\Admin\AppData\Local\Temp\80eb1cfd83525f6791f213eec6228a764a09dd4af9e33134da655f37658b866b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4612
    • C:\Users\Admin\AppData\Local\Temp\80eb1cfd83525f6791f213eec6228a764a09dd4af9e33134da655f37658b866b.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:212

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/212-132-0x0000000000000000-mapping.dmp
  • memory/212-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/212-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/212-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/212-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/212-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/212-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB