Analysis

  • max time kernel
    112s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:55

General

  • Target

    7eb7fe76bb198451bcc6078d72ad5fb2b2ae2c7688521f4c13dafb78f9e3b7bf.exe

  • Size

    1.3MB

  • MD5

    9ef3e05762e17099867b3ee390962dc2

  • SHA1

    a85d7570bbb064bdca063555e602d1abd4195388

  • SHA256

    7eb7fe76bb198451bcc6078d72ad5fb2b2ae2c7688521f4c13dafb78f9e3b7bf

  • SHA512

    aaf50fdbb2bc2c4f2bdd58b1abb4a24af85e35304b2dbc82136717424f40787da62ef818ba754c2aa9a76a80ed1a1238642b5f4bd2686cbb06eca52a60f3b302

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:zrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7eb7fe76bb198451bcc6078d72ad5fb2b2ae2c7688521f4c13dafb78f9e3b7bf.exe
    "C:\Users\Admin\AppData\Local\Temp\7eb7fe76bb198451bcc6078d72ad5fb2b2ae2c7688521f4c13dafb78f9e3b7bf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3312
    • C:\Users\Admin\AppData\Local\Temp\7eb7fe76bb198451bcc6078d72ad5fb2b2ae2c7688521f4c13dafb78f9e3b7bf.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4876

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4876-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4876-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4876-132-0x0000000000000000-mapping.dmp
  • memory/4876-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4876-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4876-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4876-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB