Analysis

  • max time kernel
    201s
  • max time network
    206s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:41

General

  • Target

    7df7f0a6d3784b1d46e363b821a599e4627e2fc9f185cb61734ecdb8a825d2d0.exe

  • Size

    1.5MB

  • MD5

    8617f789524bff92129150657a8b9e80

  • SHA1

    69a2e97d8db6027f999a9258752a4134bc936661

  • SHA256

    7df7f0a6d3784b1d46e363b821a599e4627e2fc9f185cb61734ecdb8a825d2d0

  • SHA512

    dad4ab59a2500a108ab8f8bb0df66cc5b6c1057cfe7f51637c63af1a36e5ba9a5399ade67358e7feead8e42ffcefda012540e05a49d9140104b6a0f3946e5350

  • SSDEEP

    24576:dzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYH:36/ye0PIphrp9Zuvjqa0UidU

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7df7f0a6d3784b1d46e363b821a599e4627e2fc9f185cb61734ecdb8a825d2d0.exe
    "C:\Users\Admin\AppData\Local\Temp\7df7f0a6d3784b1d46e363b821a599e4627e2fc9f185cb61734ecdb8a825d2d0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Users\Admin\AppData\Local\Temp\7df7f0a6d3784b1d46e363b821a599e4627e2fc9f185cb61734ecdb8a825d2d0.exe
      "C:\Users\Admin\AppData\Local\Temp\7df7f0a6d3784b1d46e363b821a599e4627e2fc9f185cb61734ecdb8a825d2d0.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1576

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1576-132-0x0000000000000000-mapping.dmp
  • memory/1576-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1576-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1576-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1576-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1576-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1576-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB