Analysis

  • max time kernel
    150s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:45

General

  • Target

    7d3aed0fa62f75ceaad1367581ae136a2afa5bbf3527a5ca3b2fb7040110b5f4.exe

  • Size

    1.3MB

  • MD5

    d8d000446f44717f6e5c8f4c474b511d

  • SHA1

    d4c5474ca4995f883285835455d2785f9704ed66

  • SHA256

    7d3aed0fa62f75ceaad1367581ae136a2afa5bbf3527a5ca3b2fb7040110b5f4

  • SHA512

    56d1e7db799b7a26aa2d86162058732d9a244a2978edaeb856f39d0040d8a14d6f02198afc79d4a4c03946f6039e16a55cfe8d251c12ae2941f0e3061278b97f

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakl:zrKo4ZwCOnYjVmJPaG

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d3aed0fa62f75ceaad1367581ae136a2afa5bbf3527a5ca3b2fb7040110b5f4.exe
    "C:\Users\Admin\AppData\Local\Temp\7d3aed0fa62f75ceaad1367581ae136a2afa5bbf3527a5ca3b2fb7040110b5f4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4740
    • C:\Users\Admin\AppData\Local\Temp\7d3aed0fa62f75ceaad1367581ae136a2afa5bbf3527a5ca3b2fb7040110b5f4.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:660

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/660-132-0x0000000000000000-mapping.dmp
  • memory/660-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/660-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/660-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/660-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/660-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB