Analysis

  • max time kernel
    164s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:46

General

  • Target

    7ccbef51286fb31c0d65d73ad72c5ff64c3aa2de3893679690aa972187c7e599.exe

  • Size

    1.3MB

  • MD5

    585d5706b4f2f76f2d7867bbde3908dc

  • SHA1

    696cfe1da412619a908e195d6c4599705c71dd41

  • SHA256

    7ccbef51286fb31c0d65d73ad72c5ff64c3aa2de3893679690aa972187c7e599

  • SHA512

    0c30e10ef1f6ff7ebe03ca07d818aef9ee84294cc64ccfe40dffd99c1264e8152066bc6b6065b95f3297490c3d2d2cfab0c7d1cc7d52f6d7d737f9af99aa71ec

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:zrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ccbef51286fb31c0d65d73ad72c5ff64c3aa2de3893679690aa972187c7e599.exe
    "C:\Users\Admin\AppData\Local\Temp\7ccbef51286fb31c0d65d73ad72c5ff64c3aa2de3893679690aa972187c7e599.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4408
    • C:\Users\Admin\AppData\Local\Temp\7ccbef51286fb31c0d65d73ad72c5ff64c3aa2de3893679690aa972187c7e599.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2412

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2412-132-0x0000000000000000-mapping.dmp
  • memory/2412-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2412-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2412-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2412-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2412-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB