Analysis

  • max time kernel
    113s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:34

General

  • Target

    7f44001a47ca0e3b671ad4484e0926f1943eeea7e8f566343a906de4eadbe436.exe

  • Size

    1.6MB

  • MD5

    858a56169466a761f7411e23153bbba3

  • SHA1

    3d492723a2d6659a40f9eaed434c443cbdd78258

  • SHA256

    7f44001a47ca0e3b671ad4484e0926f1943eeea7e8f566343a906de4eadbe436

  • SHA512

    4d78e4566e07b529d0777e63be74aebe546744badb1cab2e67d2f6218383d0c2b721d4a4ebe5361e051898fee687f7098ee656edae8717d6c50bd7fde33e74f5

  • SSDEEP

    24576:9zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYL:X6/ye0PIphrp9Zuvjqa0UidQ

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f44001a47ca0e3b671ad4484e0926f1943eeea7e8f566343a906de4eadbe436.exe
    "C:\Users\Admin\AppData\Local\Temp\7f44001a47ca0e3b671ad4484e0926f1943eeea7e8f566343a906de4eadbe436.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Users\Admin\AppData\Local\Temp\7f44001a47ca0e3b671ad4484e0926f1943eeea7e8f566343a906de4eadbe436.exe
      "C:\Users\Admin\AppData\Local\Temp\7f44001a47ca0e3b671ad4484e0926f1943eeea7e8f566343a906de4eadbe436.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2436

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2436-132-0x0000000000000000-mapping.dmp
  • memory/2436-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2436-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2436-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2436-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2436-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2436-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB