Analysis

  • max time kernel
    194s
  • max time network
    199s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:54

General

  • Target

    7ef23c3e93a9b98df19a2275c9b2308041d584b7af2ca3d40498b3606ba55e6d.exe

  • Size

    1.3MB

  • MD5

    92cf3da853e092a03ada1ad07895306a

  • SHA1

    ee6313b8bd77bcdfe7a4b5a28903418ea7741e29

  • SHA256

    7ef23c3e93a9b98df19a2275c9b2308041d584b7af2ca3d40498b3606ba55e6d

  • SHA512

    64f5b809c60ed20fe79f537fdeaea5ffa88e98e2282608e9c01f5c9948a68f05f4d08552f580505544196ac628bbc57e3e649ec47677009d0bdfe292ef42d1d4

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:TrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ef23c3e93a9b98df19a2275c9b2308041d584b7af2ca3d40498b3606ba55e6d.exe
    "C:\Users\Admin\AppData\Local\Temp\7ef23c3e93a9b98df19a2275c9b2308041d584b7af2ca3d40498b3606ba55e6d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3336
    • C:\Users\Admin\AppData\Local\Temp\7ef23c3e93a9b98df19a2275c9b2308041d584b7af2ca3d40498b3606ba55e6d.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4936

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4936-132-0x0000000000000000-mapping.dmp
  • memory/4936-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4936-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4936-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4936-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4936-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4936-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB