Analysis

  • max time kernel
    167s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:40

General

  • Target

    7e4d9e4c2e395d568502c17d3e7d010510fe3993e16a2d30018f73a1828c9ad7.exe

  • Size

    1.3MB

  • MD5

    68ecd5e93d6a6f80392476a2bdba0096

  • SHA1

    f802ec8b655b102ee8bcba56ce759d04e7ce4ff1

  • SHA256

    7e4d9e4c2e395d568502c17d3e7d010510fe3993e16a2d30018f73a1828c9ad7

  • SHA512

    6d68e644aa1454a4754c6071a572e187e96ed656314ee675002fb65b5d479d7013cabea4839dc4fe5940493fe368d6b091b2f3822ff38b649d69af3da203abc7

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakb:TrKo4ZwCOnYjVmJPaY

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e4d9e4c2e395d568502c17d3e7d010510fe3993e16a2d30018f73a1828c9ad7.exe
    "C:\Users\Admin\AppData\Local\Temp\7e4d9e4c2e395d568502c17d3e7d010510fe3993e16a2d30018f73a1828c9ad7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4244
    • C:\Users\Admin\AppData\Local\Temp\7e4d9e4c2e395d568502c17d3e7d010510fe3993e16a2d30018f73a1828c9ad7.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3028

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3028-132-0x0000000000000000-mapping.dmp
  • memory/3028-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3028-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3028-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3028-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3028-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB