Analysis

  • max time kernel
    190s
  • max time network
    228s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:38

General

  • Target

    7eabc13da476589429630eaee78853a53ecbe4bffa99310b718bd0ff7765178e.exe

  • Size

    1.6MB

  • MD5

    c0cb3350be9f98253e2a2fff0762c59c

  • SHA1

    7895fe74e1fa8079f13dd9a892f1171d0735066d

  • SHA256

    7eabc13da476589429630eaee78853a53ecbe4bffa99310b718bd0ff7765178e

  • SHA512

    969814f44bea429b81869614753d0c03ac1d0e72e7a2654dc5cc928192c2dddc76351d812410555b2f7e7858b8d1afcf432e6e4c9519536e137b14f75f375e10

  • SSDEEP

    24576:NzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY2:n6/ye0PIphrp9Zuvjqa0UidF

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7eabc13da476589429630eaee78853a53ecbe4bffa99310b718bd0ff7765178e.exe
    "C:\Users\Admin\AppData\Local\Temp\7eabc13da476589429630eaee78853a53ecbe4bffa99310b718bd0ff7765178e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:524
    • C:\Users\Admin\AppData\Local\Temp\7eabc13da476589429630eaee78853a53ecbe4bffa99310b718bd0ff7765178e.exe
      "C:\Users\Admin\AppData\Local\Temp\7eabc13da476589429630eaee78853a53ecbe4bffa99310b718bd0ff7765178e.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4644

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4644-132-0x0000000000000000-mapping.dmp
  • memory/4644-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4644-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4644-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4644-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4644-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4644-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB