Analysis

  • max time kernel
    145s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:46

General

  • Target

    7ce2bab72d47c8572f87e454ef68dc5e2cb227eff5b7f69c391047697dba386d.exe

  • Size

    1.6MB

  • MD5

    8103e43d93ed89b22b1db863d5360f7d

  • SHA1

    31c80874e8abf4d8e97bade7512b7f2f8c9db65d

  • SHA256

    7ce2bab72d47c8572f87e454ef68dc5e2cb227eff5b7f69c391047697dba386d

  • SHA512

    d73c18c419d62d35a85569b0c0c76ba658109c06f0d52801f7044f7f25a1e15f6a4908f57619bcc946fc53251952bd99fb549516b18aea3a5903c93a86fd0a77

  • SSDEEP

    24576:NzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY:n6/ye0PIphrp9Zuvjqa0Uid

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ce2bab72d47c8572f87e454ef68dc5e2cb227eff5b7f69c391047697dba386d.exe
    "C:\Users\Admin\AppData\Local\Temp\7ce2bab72d47c8572f87e454ef68dc5e2cb227eff5b7f69c391047697dba386d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4932
    • C:\Users\Admin\AppData\Local\Temp\7ce2bab72d47c8572f87e454ef68dc5e2cb227eff5b7f69c391047697dba386d.exe
      "C:\Users\Admin\AppData\Local\Temp\7ce2bab72d47c8572f87e454ef68dc5e2cb227eff5b7f69c391047697dba386d.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4920

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4920-132-0x0000000000000000-mapping.dmp
  • memory/4920-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4920-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4920-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4920-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4920-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB