Analysis

  • max time kernel
    175s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:14

General

  • Target

    7484547002a0d0f4912215bf1a5f43f1da66a850b82cd70f6d10652a7c54e2b2.exe

  • Size

    1.6MB

  • MD5

    91f53ae2d3282b982372353a8758a1e6

  • SHA1

    6e670dd5c54c8d6db894d4e5fc17c108302359ed

  • SHA256

    7484547002a0d0f4912215bf1a5f43f1da66a850b82cd70f6d10652a7c54e2b2

  • SHA512

    a619447065d8cc6cf027b64e822f515a1bea670f1dd2bf38b9e128f797ceab952e10b56bd4277db5ed74fc19234f2520d4179984cbe4fce0d8be2f156f27fd34

  • SSDEEP

    24576:RzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY:j6/ye0PIphrp9Zuvjqa0Uid

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7484547002a0d0f4912215bf1a5f43f1da66a850b82cd70f6d10652a7c54e2b2.exe
    "C:\Users\Admin\AppData\Local\Temp\7484547002a0d0f4912215bf1a5f43f1da66a850b82cd70f6d10652a7c54e2b2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\7484547002a0d0f4912215bf1a5f43f1da66a850b82cd70f6d10652a7c54e2b2.exe
      "C:\Users\Admin\AppData\Local\Temp\7484547002a0d0f4912215bf1a5f43f1da66a850b82cd70f6d10652a7c54e2b2.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4288

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4288-132-0x0000000000000000-mapping.dmp
  • memory/4288-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4288-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4288-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4288-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4288-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4288-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB