Analysis

  • max time kernel
    106s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:07

General

  • Target

    bfbe3b6b956ec18685a7846a8139f15ccaf685a9e31abd5f18d65efbd570f072.exe

  • Size

    1.3MB

  • MD5

    a1421dd775c19b4a9bef77fc60b4f8f3

  • SHA1

    3f5ee33438e7d5c9119d8167fb6ee8953357986f

  • SHA256

    bfbe3b6b956ec18685a7846a8139f15ccaf685a9e31abd5f18d65efbd570f072

  • SHA512

    646e4b824eacf1218367c6b9324368172c3e3352d86f803c6bbde1bbd2261b4d5cbc0b55dd17b07e1a5439e6a75f86f39de871fbbe025cb3bb41d0083b03b82d

  • SSDEEP

    24576:DrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:DrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bfbe3b6b956ec18685a7846a8139f15ccaf685a9e31abd5f18d65efbd570f072.exe
    "C:\Users\Admin\AppData\Local\Temp\bfbe3b6b956ec18685a7846a8139f15ccaf685a9e31abd5f18d65efbd570f072.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Users\Admin\AppData\Local\Temp\bfbe3b6b956ec18685a7846a8139f15ccaf685a9e31abd5f18d65efbd570f072.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2548

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2548-132-0x0000000000000000-mapping.dmp
  • memory/2548-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2548-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2548-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2548-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2548-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2548-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB