Analysis

  • max time kernel
    189s
  • max time network
    205s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:40

General

  • Target

    7e232ed33ee2b903c5cae4c9d620d39223d18b74d08821a731ca1b16f3fba97b.exe

  • Size

    1.3MB

  • MD5

    b3ae3a5c5637d21f4991c025258b056e

  • SHA1

    097551212aa3e971499f73edd45355fc90944dba

  • SHA256

    7e232ed33ee2b903c5cae4c9d620d39223d18b74d08821a731ca1b16f3fba97b

  • SHA512

    84606a064bfdc85e257e396e643a5c5ebb6d7f86b0d18b368c573b7516308d18516fb32a9dd80ade631b89eb61dbc010d0c5b0f766fcbc559ae0e4e28faa4811

  • SSDEEP

    24576:DrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:DrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e232ed33ee2b903c5cae4c9d620d39223d18b74d08821a731ca1b16f3fba97b.exe
    "C:\Users\Admin\AppData\Local\Temp\7e232ed33ee2b903c5cae4c9d620d39223d18b74d08821a731ca1b16f3fba97b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3676
    • C:\Users\Admin\AppData\Local\Temp\7e232ed33ee2b903c5cae4c9d620d39223d18b74d08821a731ca1b16f3fba97b.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:420

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/420-132-0x0000000000000000-mapping.dmp
  • memory/420-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/420-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/420-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/420-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/420-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB