Analysis

  • max time kernel
    189s
  • max time network
    204s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:55

General

  • Target

    7ec8069e94dd59a884e73ff80b2e991ad9369e33121953b29b979691d1c4defd.exe

  • Size

    1.6MB

  • MD5

    190e355008bf8eaa64fd60401cf5d3e6

  • SHA1

    1686b0e1f9fa2089cec290eaf7cb52354ed5f5c6

  • SHA256

    7ec8069e94dd59a884e73ff80b2e991ad9369e33121953b29b979691d1c4defd

  • SHA512

    f2e1d87d5a9018b6dc77e37f97e0926bc26d3fdb8ca03d97cd752beff885ce9b89893c750c8849f78163f98f99c4d3f91e1aad0582d3a4851756015eb534bd8d

  • SSDEEP

    24576:NzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYA:n6/ye0PIphrp9Zuvjqa0Uidf

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ec8069e94dd59a884e73ff80b2e991ad9369e33121953b29b979691d1c4defd.exe
    "C:\Users\Admin\AppData\Local\Temp\7ec8069e94dd59a884e73ff80b2e991ad9369e33121953b29b979691d1c4defd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1140
    • C:\Users\Admin\AppData\Local\Temp\7ec8069e94dd59a884e73ff80b2e991ad9369e33121953b29b979691d1c4defd.exe
      "C:\Users\Admin\AppData\Local\Temp\7ec8069e94dd59a884e73ff80b2e991ad9369e33121953b29b979691d1c4defd.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2152

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2152-132-0x0000000000000000-mapping.dmp
  • memory/2152-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2152-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2152-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2152-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2152-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2152-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB