Analysis

  • max time kernel
    150s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:57

General

  • Target

    7d897d6419f12d054457d1ccdbbbba6a3af61d0dbf08bc0e3d6fac449d9e37be.exe

  • Size

    1.6MB

  • MD5

    f5bf639a54a6d85eafc49a75538509d4

  • SHA1

    6ec78d5231af930725a6a820d37cb703eaf2cd07

  • SHA256

    7d897d6419f12d054457d1ccdbbbba6a3af61d0dbf08bc0e3d6fac449d9e37be

  • SHA512

    d468e6a856f4f96644a9e1bdeec44c6681b232e8b3b82a1160a87d1c837cda026dd17b0f4c56519799b3b416424d56c354fd791c8c1fd4b7dc90f78bd8e80fd9

  • SSDEEP

    24576:RzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY:j6/ye0PIphrp9Zuvjqa0Uid

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d897d6419f12d054457d1ccdbbbba6a3af61d0dbf08bc0e3d6fac449d9e37be.exe
    "C:\Users\Admin\AppData\Local\Temp\7d897d6419f12d054457d1ccdbbbba6a3af61d0dbf08bc0e3d6fac449d9e37be.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Users\Admin\AppData\Local\Temp\7d897d6419f12d054457d1ccdbbbba6a3af61d0dbf08bc0e3d6fac449d9e37be.exe
      "C:\Users\Admin\AppData\Local\Temp\7d897d6419f12d054457d1ccdbbbba6a3af61d0dbf08bc0e3d6fac449d9e37be.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3272

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3272-132-0x0000000000000000-mapping.dmp
  • memory/3272-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3272-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3272-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3272-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3272-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3272-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB