Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:45

General

  • Target

    7d3625f2dad2ab0733e4085bf34b8c39649ab341d81ddbd19242777af72226a7.exe

  • Size

    1.6MB

  • MD5

    2cd960e153927b635f6b0090e0161bc9

  • SHA1

    a6f435bc1be4c7ece8899c663e40e652db626926

  • SHA256

    7d3625f2dad2ab0733e4085bf34b8c39649ab341d81ddbd19242777af72226a7

  • SHA512

    236ed61f5c0fc85913b4ecadc36a28b86de8b92c5d3c9c1a9cbd4651d592c60b6d4b0381a0cec5ea85b0670056febe06ad5e119b6b5f84a7e674b732cc8fe8a6

  • SSDEEP

    24576:NzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYl:n6/ye0PIphrp9Zuvjqa0UidW

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d3625f2dad2ab0733e4085bf34b8c39649ab341d81ddbd19242777af72226a7.exe
    "C:\Users\Admin\AppData\Local\Temp\7d3625f2dad2ab0733e4085bf34b8c39649ab341d81ddbd19242777af72226a7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4736
    • C:\Users\Admin\AppData\Local\Temp\7d3625f2dad2ab0733e4085bf34b8c39649ab341d81ddbd19242777af72226a7.exe
      "C:\Users\Admin\AppData\Local\Temp\7d3625f2dad2ab0733e4085bf34b8c39649ab341d81ddbd19242777af72226a7.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2700

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2700-132-0x0000000000000000-mapping.dmp
  • memory/2700-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2700-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2700-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2700-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2700-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2700-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB