Analysis

  • max time kernel
    246s
  • max time network
    344s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:21

General

  • Target

    b7aa2f62d9557a3b8333915a01d6175a4c63ad13dc81af557522d96d07067fcb.exe

  • Size

    1.3MB

  • MD5

    6884007c13460e26ba1c97fba185efec

  • SHA1

    608725481992b01ca58e33771b817abc0d6942b2

  • SHA256

    b7aa2f62d9557a3b8333915a01d6175a4c63ad13dc81af557522d96d07067fcb

  • SHA512

    8ad1bfc87bcfdc131dd3baf57dc51988f204bb7d26056f6cea4932f483a441b22868fdc3a53e316594acbe51167d485708f04cc16ef4dbd698634eb16d8dc655

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakb:jrKo4ZwCOnYjVmJPaM

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7aa2f62d9557a3b8333915a01d6175a4c63ad13dc81af557522d96d07067fcb.exe
    "C:\Users\Admin\AppData\Local\Temp\b7aa2f62d9557a3b8333915a01d6175a4c63ad13dc81af557522d96d07067fcb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Users\Admin\AppData\Local\Temp\b7aa2f62d9557a3b8333915a01d6175a4c63ad13dc81af557522d96d07067fcb.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4668

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4668-132-0x0000000000000000-mapping.dmp
  • memory/4668-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4668-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4668-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4668-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB