Analysis

  • max time kernel
    91s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:39

General

  • Target

    7e7248e93c9c1622b0d6be4c661d7418c81550de316415ff5fb4aec539cbd4df.exe

  • Size

    1.3MB

  • MD5

    82faedd40bc09b7853ba35b69653f4aa

  • SHA1

    533f8d375c30765f766a5914e630b129618d2c47

  • SHA256

    7e7248e93c9c1622b0d6be4c661d7418c81550de316415ff5fb4aec539cbd4df

  • SHA512

    06a08ee10f9c2bbfc985661438b72a129e6997b2f8ea8295c8b69a9d4c708f58d3c6db82671df364bc9dd48ec036ab90a317cae3677cbafe61e4ab6963aba33f

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakP:TrKo4ZwCOnYjVmJPaQ

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e7248e93c9c1622b0d6be4c661d7418c81550de316415ff5fb4aec539cbd4df.exe
    "C:\Users\Admin\AppData\Local\Temp\7e7248e93c9c1622b0d6be4c661d7418c81550de316415ff5fb4aec539cbd4df.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:904
    • C:\Users\Admin\AppData\Local\Temp\7e7248e93c9c1622b0d6be4c661d7418c81550de316415ff5fb4aec539cbd4df.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4620

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4620-132-0x0000000000000000-mapping.dmp
  • memory/4620-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4620-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4620-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4620-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4620-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4620-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB