Analysis

  • max time kernel
    170s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:03

General

  • Target

    7a51c4f6c9fb46585f1a75e6fc7d3a8f873d24a59ce15ef76394893be156acb7.exe

  • Size

    1.6MB

  • MD5

    9501baba9d25983b84bad917ba64bc36

  • SHA1

    a38a62a8c3688aff44d79c5166172489c82cb20a

  • SHA256

    7a51c4f6c9fb46585f1a75e6fc7d3a8f873d24a59ce15ef76394893be156acb7

  • SHA512

    69a87545fcb98828499f6020699201308c8e255be235152daee46b0fdab5852a502fddb5fec69b6d7dac30479c98137fdc50420f3e9d6d07850a77863600183d

  • SSDEEP

    24576:9zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYF:X6/ye0PIphrp9Zuvjqa0UidS

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a51c4f6c9fb46585f1a75e6fc7d3a8f873d24a59ce15ef76394893be156acb7.exe
    "C:\Users\Admin\AppData\Local\Temp\7a51c4f6c9fb46585f1a75e6fc7d3a8f873d24a59ce15ef76394893be156acb7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Users\Admin\AppData\Local\Temp\7a51c4f6c9fb46585f1a75e6fc7d3a8f873d24a59ce15ef76394893be156acb7.exe
      "C:\Users\Admin\AppData\Local\Temp\7a51c4f6c9fb46585f1a75e6fc7d3a8f873d24a59ce15ef76394893be156acb7.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2376

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2376-132-0x0000000000000000-mapping.dmp
  • memory/2376-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2376-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2376-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2376-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2376-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2376-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB