Analysis

  • max time kernel
    91s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:43

General

  • Target

    7d6d11e864bbf0962abafe92afac7d76d21006d7665fe46917639b442d4e0f4e.exe

  • Size

    1.6MB

  • MD5

    13b4cdc4cb9923ce35f511874b963204

  • SHA1

    2c2d05c7348ba1ff2754be6fc92cc9a36ad86b47

  • SHA256

    7d6d11e864bbf0962abafe92afac7d76d21006d7665fe46917639b442d4e0f4e

  • SHA512

    24c56798d33dc2d81e1755587a0207d26b9da49cb98436119f36007f37de42a0baab86e7b8385a3660f27937e60e0a5e7c5b881c1e01050c0e6a02b355a4688f

  • SSDEEP

    24576:tzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYe:H6/ye0PIphrp9Zuvjqa0Uid9

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d6d11e864bbf0962abafe92afac7d76d21006d7665fe46917639b442d4e0f4e.exe
    "C:\Users\Admin\AppData\Local\Temp\7d6d11e864bbf0962abafe92afac7d76d21006d7665fe46917639b442d4e0f4e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4256
    • C:\Users\Admin\AppData\Local\Temp\7d6d11e864bbf0962abafe92afac7d76d21006d7665fe46917639b442d4e0f4e.exe
      "C:\Users\Admin\AppData\Local\Temp\7d6d11e864bbf0962abafe92afac7d76d21006d7665fe46917639b442d4e0f4e.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4652

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4652-132-0x0000000000000000-mapping.dmp
  • memory/4652-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4652-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4652-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4652-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4652-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB