Analysis

  • max time kernel
    184s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:39

General

  • Target

    7e5d455a6c83ccc2c16a7e7e4546bced78470487c6f2ddc739117a50e17d498a.exe

  • Size

    1.6MB

  • MD5

    1dc22d1dcebab830b72f23f2f3c12868

  • SHA1

    28aae7971fc4e8da04cd2fba446985ebf07d2111

  • SHA256

    7e5d455a6c83ccc2c16a7e7e4546bced78470487c6f2ddc739117a50e17d498a

  • SHA512

    0fba92b2e9e4642d3018a849eb58de72f055d9af5e90f32be85c72a6ae2e346bab41db0717ffebe38f91f58f98b5d427b5cd72bca50b27ad7c2c36811b3ba692

  • SSDEEP

    24576:xzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY:D6/ye0PIphrp9Zuvjqa0Uid

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e5d455a6c83ccc2c16a7e7e4546bced78470487c6f2ddc739117a50e17d498a.exe
    "C:\Users\Admin\AppData\Local\Temp\7e5d455a6c83ccc2c16a7e7e4546bced78470487c6f2ddc739117a50e17d498a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Users\Admin\AppData\Local\Temp\7e5d455a6c83ccc2c16a7e7e4546bced78470487c6f2ddc739117a50e17d498a.exe
      "C:\Users\Admin\AppData\Local\Temp\7e5d455a6c83ccc2c16a7e7e4546bced78470487c6f2ddc739117a50e17d498a.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4692

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4692-132-0x0000000000000000-mapping.dmp
  • memory/4692-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4692-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4692-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4692-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4692-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB