Analysis

  • max time kernel
    133s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:37

General

  • Target

    7ebf9d6f4d803d5bc495cf5e9ae0f8d40efa4b7eb38e94b3a0e0b283c91ca43b.exe

  • Size

    1.3MB

  • MD5

    a582a774cb9f2ea9be6de3dab624e950

  • SHA1

    c4b6c9949ff779dfdaa51363af222cbdd44a7eb5

  • SHA256

    7ebf9d6f4d803d5bc495cf5e9ae0f8d40efa4b7eb38e94b3a0e0b283c91ca43b

  • SHA512

    db896edca125d72be3da7dba25a1c57fa4d2058e8a788a2eb5ed66dade96190fba98d09163e8b3c1f53095cfa76fab4546376a593ae0815c52f0a13a299292fb

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPaks:zrKo4ZwCOnYjVmJPaz

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ebf9d6f4d803d5bc495cf5e9ae0f8d40efa4b7eb38e94b3a0e0b283c91ca43b.exe
    "C:\Users\Admin\AppData\Local\Temp\7ebf9d6f4d803d5bc495cf5e9ae0f8d40efa4b7eb38e94b3a0e0b283c91ca43b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3228
    • C:\Users\Admin\AppData\Local\Temp\7ebf9d6f4d803d5bc495cf5e9ae0f8d40efa4b7eb38e94b3a0e0b283c91ca43b.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2972

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2972-132-0x0000000000000000-mapping.dmp
  • memory/2972-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2972-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2972-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2972-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2972-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB