Analysis

  • max time kernel
    166s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:22

General

  • Target

    b7047c84a6a534e9265c974f3c665084794c1dfb1c225828390d9358172bab5f.exe

  • Size

    1.6MB

  • MD5

    ff2d14cc4c9678888530aa20e1c623d9

  • SHA1

    eb86e92f8daecacfa3c0760a60356821c3eb4044

  • SHA256

    b7047c84a6a534e9265c974f3c665084794c1dfb1c225828390d9358172bab5f

  • SHA512

    63faad45a009b54e31f34a78544b0f4e7cce29904f53fdb8834a6b8197a6d7a9c8243d31759c6a64ccd992ebb50c0800cb6d3c0c63d378f6b9a1f032c929e6f0

  • SSDEEP

    24576:9zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYF:X6/ye0PIphrp9Zuvjqa0Uid2

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7047c84a6a534e9265c974f3c665084794c1dfb1c225828390d9358172bab5f.exe
    "C:\Users\Admin\AppData\Local\Temp\b7047c84a6a534e9265c974f3c665084794c1dfb1c225828390d9358172bab5f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4992
    • C:\Users\Admin\AppData\Local\Temp\b7047c84a6a534e9265c974f3c665084794c1dfb1c225828390d9358172bab5f.exe
      "C:\Users\Admin\AppData\Local\Temp\b7047c84a6a534e9265c974f3c665084794c1dfb1c225828390d9358172bab5f.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1620

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1620-132-0x0000000000000000-mapping.dmp
  • memory/1620-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1620-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1620-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1620-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1620-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1620-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB