Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:18

General

  • Target

    71fad6b751c36cff642f0db607494b13c8ba3994cfbbe05f7b3e127ee0a94288.exe

  • Size

    1.3MB

  • MD5

    4439ac3d22e97d7c60a683f488f9d300

  • SHA1

    5442088775b14a27008bf424dc1c9726bca3f3d0

  • SHA256

    71fad6b751c36cff642f0db607494b13c8ba3994cfbbe05f7b3e127ee0a94288

  • SHA512

    e49b826dbace72cd2e8cf6fa116abe299c490f0e25b81330decca26cb4762fbfaee4175e550e6e1407d66f523c10223015e96e56426a893c9e6e9e4e5a114d35

  • SSDEEP

    24576:brKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakM:brKo4ZwCOnYjVmJPaP

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71fad6b751c36cff642f0db607494b13c8ba3994cfbbe05f7b3e127ee0a94288.exe
    "C:\Users\Admin\AppData\Local\Temp\71fad6b751c36cff642f0db607494b13c8ba3994cfbbe05f7b3e127ee0a94288.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3188
    • C:\Users\Admin\AppData\Local\Temp\71fad6b751c36cff642f0db607494b13c8ba3994cfbbe05f7b3e127ee0a94288.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:816

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/816-132-0x0000000000000000-mapping.dmp
  • memory/816-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/816-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/816-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/816-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/816-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB