Analysis

  • max time kernel
    90s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 03:46

General

  • Target

    ea3472a5dfd988acf3c8898d0615ce40ed7862afe1db21006ff318a0af03efe6.exe

  • Size

    1.0MB

  • MD5

    829c20faa880ba27bc342147d925d22b

  • SHA1

    70ccf3151493118c1554cae8231178d11baaecca

  • SHA256

    ea3472a5dfd988acf3c8898d0615ce40ed7862afe1db21006ff318a0af03efe6

  • SHA512

    05d0448465fce94745be157fe706ec8c3c54e49cf2585446b04ac1e392d29db53ad57cfe504fedb99231aec0a7a602267e37f633ab03946024048a57dfe951bd

  • SSDEEP

    24576:xmfVKeJeWFhd8I/WH0iXIIfCCbiZpYPab0T0/:gNFdWUiXpfVkptb0Ts

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea3472a5dfd988acf3c8898d0615ce40ed7862afe1db21006ff318a0af03efe6.exe
    "C:\Users\Admin\AppData\Local\Temp\ea3472a5dfd988acf3c8898d0615ce40ed7862afe1db21006ff318a0af03efe6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Users\Admin\AppData\Local\Temp\ea3472a5dfd988acf3c8898d0615ce40ed7862afe1db21006ff318a0af03efe6.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4692

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4692-132-0x0000000000000000-mapping.dmp
  • memory/4692-133-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/4692-134-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/4692-135-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/4692-136-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/4692-137-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB