Analysis

  • max time kernel
    92s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:03

General

  • Target

    7a44de6fc2a9f2221b25e5ba6bdc77ab47d582e9c0ac4413b640b5d5cae25e8a.exe

  • Size

    1.3MB

  • MD5

    20aa161aef9eab4cde83215a31523e18

  • SHA1

    d79e07f54940a8740181ebf00f8ebcc2bac5707c

  • SHA256

    7a44de6fc2a9f2221b25e5ba6bdc77ab47d582e9c0ac4413b640b5d5cae25e8a

  • SHA512

    d8c51b72cb18f4d7e4efb9d387be271e1b52832e4cfc239b79de20a04635ed83442e9269cda78777fe330041301ccd0cf152b13804c8f3897991eb2ac9f53506

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPaki:7rKo4ZwCOnYjVmJPaN

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a44de6fc2a9f2221b25e5ba6bdc77ab47d582e9c0ac4413b640b5d5cae25e8a.exe
    "C:\Users\Admin\AppData\Local\Temp\7a44de6fc2a9f2221b25e5ba6bdc77ab47d582e9c0ac4413b640b5d5cae25e8a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Users\Admin\AppData\Local\Temp\7a44de6fc2a9f2221b25e5ba6bdc77ab47d582e9c0ac4413b640b5d5cae25e8a.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1284

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1284-132-0x0000000000000000-mapping.dmp
  • memory/1284-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1284-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1284-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1284-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1284-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1284-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB