Analysis

  • max time kernel
    190s
  • max time network
    230s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:36

General

  • Target

    7f000e1115c96d97c9ff8102d0ad998a8680beef5606106e54cd394eebe6f504.exe

  • Size

    1.3MB

  • MD5

    b4a7bc8e3db55e417f5f1b0f241df40d

  • SHA1

    801962414f4a88f94dc41d6fc447abb5816c3736

  • SHA256

    7f000e1115c96d97c9ff8102d0ad998a8680beef5606106e54cd394eebe6f504

  • SHA512

    915cde49b5baf966b0b595df02d2cd968af29de5b4dbafc5798e668f9ae67152a01a2f8a5a538c86ecd92f6f3511bd6c79770cb0fdb516070eaad02d2a99efb4

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak8:zrKo4ZwCOnYjVmJPaT

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f000e1115c96d97c9ff8102d0ad998a8680beef5606106e54cd394eebe6f504.exe
    "C:\Users\Admin\AppData\Local\Temp\7f000e1115c96d97c9ff8102d0ad998a8680beef5606106e54cd394eebe6f504.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:8
    • C:\Users\Admin\AppData\Local\Temp\7f000e1115c96d97c9ff8102d0ad998a8680beef5606106e54cd394eebe6f504.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:5052

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5052-133-0x0000000000000000-mapping.dmp
  • memory/5052-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/5052-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/5052-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/5052-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/5052-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB