Analysis

  • max time kernel
    151s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:53

General

  • Target

    724fa4d8c8923cfb6257c0e0ce3f86bd1802d69f739e7e82c1ad8ad7540ae299.exe

  • Size

    264KB

  • MD5

    c594563362c9a6fb90646557a27779fd

  • SHA1

    41d198d52183a9aead0d48a80c0b93dbb4c20673

  • SHA256

    724fa4d8c8923cfb6257c0e0ce3f86bd1802d69f739e7e82c1ad8ad7540ae299

  • SHA512

    255248f77ee62ef0e5fe821e1b42272cee93cde981105d39c411efad42e50a8f4c828b363ec0af1b85b185f06951956da28ac10ee28b91482cf0166013d164d3

  • SSDEEP

    3072:H37rkk0Q2hND+P84uSPsXw4i/tHQYUHXAnGHvvS0kYNx1fNy:HrAQ2heASPsy/4AnGHCjY39Ny

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\724fa4d8c8923cfb6257c0e0ce3f86bd1802d69f739e7e82c1ad8ad7540ae299.exe
    "C:\Users\Admin\AppData\Local\Temp\724fa4d8c8923cfb6257c0e0ce3f86bd1802d69f739e7e82c1ad8ad7540ae299.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    PID:2016

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2016-54-0x00000000761F1000-0x00000000761F3000-memory.dmp
    Filesize

    8KB

  • memory/2016-55-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2016-56-0x0000000000600000-0x0000000000644000-memory.dmp
    Filesize

    272KB

  • memory/2016-57-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2016-58-0x0000000072AD1000-0x0000000072AD3000-memory.dmp
    Filesize

    8KB

  • memory/2016-59-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB