Analysis

  • max time kernel
    140s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:35

General

  • Target

    7f0c78b529a6365b60cd820c6ecffe3d0565c7751a0c1efa7d4f4fa418a9b676.exe

  • Size

    1.6MB

  • MD5

    0b074bc6ce1beb39d2fcd35f531f3678

  • SHA1

    8c6dd111fed3ac62b4f8b43fbc2e7f5982191158

  • SHA256

    7f0c78b529a6365b60cd820c6ecffe3d0565c7751a0c1efa7d4f4fa418a9b676

  • SHA512

    a582a571683d33a3a5935f750da941d704c1d6abe3f5054920db60cbe4898a7b8d41ca4bfafa67dbb42d13921d67cc578bd899fe72217f04125a21f1007de5d1

  • SSDEEP

    24576:NzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYd:n6/ye0PIphrp9Zuvjqa0Uide

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f0c78b529a6365b60cd820c6ecffe3d0565c7751a0c1efa7d4f4fa418a9b676.exe
    "C:\Users\Admin\AppData\Local\Temp\7f0c78b529a6365b60cd820c6ecffe3d0565c7751a0c1efa7d4f4fa418a9b676.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Local\Temp\7f0c78b529a6365b60cd820c6ecffe3d0565c7751a0c1efa7d4f4fa418a9b676.exe
      "C:\Users\Admin\AppData\Local\Temp\7f0c78b529a6365b60cd820c6ecffe3d0565c7751a0c1efa7d4f4fa418a9b676.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4112

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4112-132-0x0000000000000000-mapping.dmp
  • memory/4112-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4112-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4112-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4112-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4112-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB