Analysis

  • max time kernel
    91s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:40

General

  • Target

    7e2773dfed31a856fb676e14e92fe5d8a9458c6a4cc9434c685e645e45207962.exe

  • Size

    1.6MB

  • MD5

    0901e6b608300877aa46403482806260

  • SHA1

    8833dd66872417c868b0fdb5976559d1a572ca28

  • SHA256

    7e2773dfed31a856fb676e14e92fe5d8a9458c6a4cc9434c685e645e45207962

  • SHA512

    e1803ed4ac437c619505a454880ca71718fc3486b000c73e6e740b01d006eea21865ade0be6016e3d746e755969eceab49a139f9770a28f857baf9f6e731f545

  • SSDEEP

    24576:9zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYU:X6/ye0PIphrp9Zuvjqa0UidD

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e2773dfed31a856fb676e14e92fe5d8a9458c6a4cc9434c685e645e45207962.exe
    "C:\Users\Admin\AppData\Local\Temp\7e2773dfed31a856fb676e14e92fe5d8a9458c6a4cc9434c685e645e45207962.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Users\Admin\AppData\Local\Temp\7e2773dfed31a856fb676e14e92fe5d8a9458c6a4cc9434c685e645e45207962.exe
      "C:\Users\Admin\AppData\Local\Temp\7e2773dfed31a856fb676e14e92fe5d8a9458c6a4cc9434c685e645e45207962.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4692

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4692-132-0x0000000000000000-mapping.dmp
  • memory/4692-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4692-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4692-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4692-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4692-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB