Analysis

  • max time kernel
    190s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:42

General

  • Target

    7dd3262d349eafa6d207bcc6c387dc38066a26200e00d2d56fcb808cb3e95654.exe

  • Size

    1.3MB

  • MD5

    871ff72a203930354a2e59800845a665

  • SHA1

    57785fadfdcaf0008d2451924ce41e9cdc532040

  • SHA256

    7dd3262d349eafa6d207bcc6c387dc38066a26200e00d2d56fcb808cb3e95654

  • SHA512

    f8aca0c39d00c9709ed3b0aa3c7c1d87ae519914101df8028952387c49455617c4b5961bf1dbc1c9a886f8b498ca666b1d77de88811d519eb68393f20e05ce79

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakA:jrKo4ZwCOnYjVmJPaL

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7dd3262d349eafa6d207bcc6c387dc38066a26200e00d2d56fcb808cb3e95654.exe
    "C:\Users\Admin\AppData\Local\Temp\7dd3262d349eafa6d207bcc6c387dc38066a26200e00d2d56fcb808cb3e95654.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Users\Admin\AppData\Local\Temp\7dd3262d349eafa6d207bcc6c387dc38066a26200e00d2d56fcb808cb3e95654.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1472

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1472-132-0x0000000000000000-mapping.dmp
  • memory/1472-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1472-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1472-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1472-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB