Analysis

  • max time kernel
    91s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:35

General

  • Target

    7f283bff9c6b51619df5086a024cdb1505332993d87b507c5121fd683d5c06ae.exe

  • Size

    1.3MB

  • MD5

    cdb422d080fa7ac7a1fb154bf91f9653

  • SHA1

    81c080124ac0b8dcca790b5697137fb31173a06b

  • SHA256

    7f283bff9c6b51619df5086a024cdb1505332993d87b507c5121fd683d5c06ae

  • SHA512

    c040f10aaa7f8ef833f3900f76115b75c9de1f5b90622551d2360cd8cf0c1e3a0202869d96179c89d268b7d05b7cd8c12067fae9b7919b19adf747122fc7161b

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakA:7rKo4ZwCOnYjVmJPav

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f283bff9c6b51619df5086a024cdb1505332993d87b507c5121fd683d5c06ae.exe
    "C:\Users\Admin\AppData\Local\Temp\7f283bff9c6b51619df5086a024cdb1505332993d87b507c5121fd683d5c06ae.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Users\Admin\AppData\Local\Temp\7f283bff9c6b51619df5086a024cdb1505332993d87b507c5121fd683d5c06ae.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4724

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4724-132-0x0000000000000000-mapping.dmp
  • memory/4724-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4724-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4724-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4724-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4724-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB