Analysis

  • max time kernel
    197s
  • max time network
    232s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:39

General

  • Target

    7e5f9d88fd21b23350678aba033b6b7ad131e2202e8cd2b9ec95c53a9187ed66.exe

  • Size

    1.3MB

  • MD5

    3bde8c632f965dbf824e40b0d12a2892

  • SHA1

    a12d29a206be59f0b9289f89c97967caf933501d

  • SHA256

    7e5f9d88fd21b23350678aba033b6b7ad131e2202e8cd2b9ec95c53a9187ed66

  • SHA512

    10987c29b11cc9ae5736b4d84c87b8b3b1382b141629a73e8d3a989a63461cf2ed86f97935b583f6dcb9f7b73a625ea3cdba607677a6a82781859393c551d331

  • SSDEEP

    24576:rrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak0:rrKo4ZwCOnYjVmJPaz

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e5f9d88fd21b23350678aba033b6b7ad131e2202e8cd2b9ec95c53a9187ed66.exe
    "C:\Users\Admin\AppData\Local\Temp\7e5f9d88fd21b23350678aba033b6b7ad131e2202e8cd2b9ec95c53a9187ed66.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Users\Admin\AppData\Local\Temp\7e5f9d88fd21b23350678aba033b6b7ad131e2202e8cd2b9ec95c53a9187ed66.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3776

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3776-133-0x0000000000000000-mapping.dmp
  • memory/3776-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3776-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3776-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3776-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3776-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB