Analysis

  • max time kernel
    90s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:42

General

  • Target

    7dd7b8db2664eb472767b71f4685ef31bb4c93b5ae4a0ce87810a05bf364a0a0.exe

  • Size

    1.5MB

  • MD5

    23bf4100cb9995e4ef83ecf9e4c24365

  • SHA1

    c8c0f765a0a6f31d9eca7c994ecf7395c2508c82

  • SHA256

    7dd7b8db2664eb472767b71f4685ef31bb4c93b5ae4a0ce87810a05bf364a0a0

  • SHA512

    f69e0ef94a559c5fb70cad4a4d691265fd76233f8bafe96869590299c7bb093f80d71444dc2c545b014a714c339c7e26868d3ba0ca86f7917c5bd9609d5d2bdf

  • SSDEEP

    24576:lzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY:/6/ye0PIphrp9Zuvjqa0Uid

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7dd7b8db2664eb472767b71f4685ef31bb4c93b5ae4a0ce87810a05bf364a0a0.exe
    "C:\Users\Admin\AppData\Local\Temp\7dd7b8db2664eb472767b71f4685ef31bb4c93b5ae4a0ce87810a05bf364a0a0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4932
    • C:\Users\Admin\AppData\Local\Temp\7dd7b8db2664eb472767b71f4685ef31bb4c93b5ae4a0ce87810a05bf364a0a0.exe
      "C:\Users\Admin\AppData\Local\Temp\7dd7b8db2664eb472767b71f4685ef31bb4c93b5ae4a0ce87810a05bf364a0a0.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4892

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4892-132-0x0000000000000000-mapping.dmp
  • memory/4892-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4892-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4892-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4892-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4892-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4892-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB