Analysis

  • max time kernel
    91s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:46

General

  • Target

    7cc71c92e9953afffc0fb2058797675f19345e5e73e62fb5a94028f64da98ccf.exe

  • Size

    1.3MB

  • MD5

    e2f9f238a7a23ee569758d3f091a1dcc

  • SHA1

    604032e5cb0f955534576e6fb47ef3fce0b42f0f

  • SHA256

    7cc71c92e9953afffc0fb2058797675f19345e5e73e62fb5a94028f64da98ccf

  • SHA512

    4d2691cebc559602409464eb190801ff1de4a91694f1a74d2b07f6faccb3fa60160b0df2e9f4eddd69390e7c33199c31de8b2433395aea13dd686f20be26558e

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakE:zrKo4ZwCOnYjVmJPaP

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7cc71c92e9953afffc0fb2058797675f19345e5e73e62fb5a94028f64da98ccf.exe
    "C:\Users\Admin\AppData\Local\Temp\7cc71c92e9953afffc0fb2058797675f19345e5e73e62fb5a94028f64da98ccf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4932
    • C:\Users\Admin\AppData\Local\Temp\7cc71c92e9953afffc0fb2058797675f19345e5e73e62fb5a94028f64da98ccf.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1344

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1344-132-0x0000000000000000-mapping.dmp
  • memory/1344-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1344-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1344-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1344-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1344-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB