Analysis

  • max time kernel
    203s
  • max time network
    210s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:30

General

  • Target

    7fd312e35a5f69f858dea03571eb5f07ec84ca0a23026e1da24347844284bb61.exe

  • Size

    1.6MB

  • MD5

    a94c195a6ff6fe66e40f35db7ec4f2c6

  • SHA1

    abcd30024d26be938de07674ac5498af51c9b576

  • SHA256

    7fd312e35a5f69f858dea03571eb5f07ec84ca0a23026e1da24347844284bb61

  • SHA512

    2898b27f483ed79e248db7d966bd45ba215bf20c87e6c3874aa7a009274fd9a33a522f58b6c4c608d750ab186ff187c6bbd15e3652d0c2522070c54cb94b39d4

  • SSDEEP

    24576:NzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY:n6/ye0PIphrp9Zuvjqa0Uid

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7fd312e35a5f69f858dea03571eb5f07ec84ca0a23026e1da24347844284bb61.exe
    "C:\Users\Admin\AppData\Local\Temp\7fd312e35a5f69f858dea03571eb5f07ec84ca0a23026e1da24347844284bb61.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:800
    • C:\Users\Admin\AppData\Local\Temp\7fd312e35a5f69f858dea03571eb5f07ec84ca0a23026e1da24347844284bb61.exe
      "C:\Users\Admin\AppData\Local\Temp\7fd312e35a5f69f858dea03571eb5f07ec84ca0a23026e1da24347844284bb61.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1424

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1424-132-0x0000000000000000-mapping.dmp
  • memory/1424-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1424-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1424-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1424-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1424-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1424-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB