Analysis

  • max time kernel
    91s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:04

General

  • Target

    7972464766d66d4bc4b9e16fa8396dcec11229f7b56ce5f5b8e2b38fa9ba9d48.exe

  • Size

    1.3MB

  • MD5

    e2eefef7daf3ca93de5dbaa3a37db1cb

  • SHA1

    8e1b9243e02588abc40c6e3154d2d679c711327e

  • SHA256

    7972464766d66d4bc4b9e16fa8396dcec11229f7b56ce5f5b8e2b38fa9ba9d48

  • SHA512

    ab0fdec60e95eb44db7d6aa369045b143a95058dfe68e671dd3c3a6f09032ad21c43e307ad51ec6972f9004aed728356a1687e8f8682a43932b4453310608368

  • SSDEEP

    24576:brKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakZ:brKo4ZwCOnYjVmJPaK

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7972464766d66d4bc4b9e16fa8396dcec11229f7b56ce5f5b8e2b38fa9ba9d48.exe
    "C:\Users\Admin\AppData\Local\Temp\7972464766d66d4bc4b9e16fa8396dcec11229f7b56ce5f5b8e2b38fa9ba9d48.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4868
    • C:\Users\Admin\AppData\Local\Temp\7972464766d66d4bc4b9e16fa8396dcec11229f7b56ce5f5b8e2b38fa9ba9d48.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1484

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1484-132-0x0000000000000000-mapping.dmp
  • memory/1484-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1484-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1484-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1484-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1484-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB