Analysis

  • max time kernel
    171s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:08

General

  • Target

    7766dac72037eaa3c4e4023b523a852243dc9614640b9e6ffcbf7a89a4a870f5.exe

  • Size

    1.3MB

  • MD5

    f83dd41616a8deb845149a3ad3ff3e9a

  • SHA1

    6b7ca395510168b53c45ac3ff32a47e67a81cd03

  • SHA256

    7766dac72037eaa3c4e4023b523a852243dc9614640b9e6ffcbf7a89a4a870f5

  • SHA512

    e4900bb297ac0aac21fe30b452420f97aad0057c7e7d780200803a66702c4bc23279407ae7126e17e176513eb8ffb4c975bb796ebdaddd7cdf33a63636994873

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPako:7rKo4ZwCOnYjVmJPa3

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7766dac72037eaa3c4e4023b523a852243dc9614640b9e6ffcbf7a89a4a870f5.exe
    "C:\Users\Admin\AppData\Local\Temp\7766dac72037eaa3c4e4023b523a852243dc9614640b9e6ffcbf7a89a4a870f5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3688
    • C:\Users\Admin\AppData\Local\Temp\7766dac72037eaa3c4e4023b523a852243dc9614640b9e6ffcbf7a89a4a870f5.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2176

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2176-135-0x0000000000000000-mapping.dmp
  • memory/2176-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2176-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2176-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2176-139-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2176-140-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB