Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:33

General

  • Target

    7f70f9f7b0bfb52dc61b2e2973954c7644c5cc3a2f103ac420a971463a2e5c1a.exe

  • Size

    1.6MB

  • MD5

    cc86a41aaabf0cd5be64de30dd747af3

  • SHA1

    d6858367d0e61761edb04dd343246e941b29932d

  • SHA256

    7f70f9f7b0bfb52dc61b2e2973954c7644c5cc3a2f103ac420a971463a2e5c1a

  • SHA512

    c1b6af89457cba95e44ec1c037941b2838c3148715806ce6d257d3f044b130167b0125748a3e4c4a1fe8544aa9ea173dcc15388159ccafb7af037324e991f7d7

  • SSDEEP

    24576:xzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYt:D6/ye0PIphrp9Zuvjqa0Uidy

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f70f9f7b0bfb52dc61b2e2973954c7644c5cc3a2f103ac420a971463a2e5c1a.exe
    "C:\Users\Admin\AppData\Local\Temp\7f70f9f7b0bfb52dc61b2e2973954c7644c5cc3a2f103ac420a971463a2e5c1a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Users\Admin\AppData\Local\Temp\7f70f9f7b0bfb52dc61b2e2973954c7644c5cc3a2f103ac420a971463a2e5c1a.exe
      "C:\Users\Admin\AppData\Local\Temp\7f70f9f7b0bfb52dc61b2e2973954c7644c5cc3a2f103ac420a971463a2e5c1a.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2232

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2232-132-0x0000000000000000-mapping.dmp
  • memory/2232-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2232-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2232-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2232-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2232-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2232-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB