Analysis

  • max time kernel
    141s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:54

General

  • Target

    7f82db5bea92b38f6784502c8fb439579d154499aa10c5daae4fcc11f0f2ffab.exe

  • Size

    1.3MB

  • MD5

    2565b4487da570677f8dada1133f2f46

  • SHA1

    4d28cbf5cb2d1097749fae31dadebf45d02af325

  • SHA256

    7f82db5bea92b38f6784502c8fb439579d154499aa10c5daae4fcc11f0f2ffab

  • SHA512

    5f783a94e5e9630fdab0ac14136f368209c6f890b5005e1333171cfa43a93b25f9bff84395d277b2698e032c4e31d954502fe54ae8f909e5c77bceb1ab90fcbf

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:TrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f82db5bea92b38f6784502c8fb439579d154499aa10c5daae4fcc11f0f2ffab.exe
    "C:\Users\Admin\AppData\Local\Temp\7f82db5bea92b38f6784502c8fb439579d154499aa10c5daae4fcc11f0f2ffab.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Users\Admin\AppData\Local\Temp\7f82db5bea92b38f6784502c8fb439579d154499aa10c5daae4fcc11f0f2ffab.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4776

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4776-132-0x0000000000000000-mapping.dmp
  • memory/4776-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4776-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4776-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4776-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4776-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4776-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB