Analysis

  • max time kernel
    80s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:30

General

  • Target

    44c876f8f7aa6faef830bf9be39d22afe88e23b94026efd8e4611376bdbbb9b6.exe

  • Size

    1.3MB

  • MD5

    67207130a128d07a64817296694a9d13

  • SHA1

    eacd6e8c1220c0dc501c0704f5b64c246b3aaa37

  • SHA256

    44c876f8f7aa6faef830bf9be39d22afe88e23b94026efd8e4611376bdbbb9b6

  • SHA512

    6d081b810395eb8556b7b7fcb7e575fd13e042fc8965dc2ce06a438d50b52f617607d23bd14bc7abb30adbd5ee59e6b143e496f3a1359bbf63b2e66f9cae51aa

  • SSDEEP

    24576:rrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:rrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44c876f8f7aa6faef830bf9be39d22afe88e23b94026efd8e4611376bdbbb9b6.exe
    "C:\Users\Admin\AppData\Local\Temp\44c876f8f7aa6faef830bf9be39d22afe88e23b94026efd8e4611376bdbbb9b6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Users\Admin\AppData\Local\Temp\44c876f8f7aa6faef830bf9be39d22afe88e23b94026efd8e4611376bdbbb9b6.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2732

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2732-132-0x0000000000000000-mapping.dmp
  • memory/2732-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2732-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2732-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2732-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2732-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB