Analysis

  • max time kernel
    179s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:08

General

  • Target

    bf4874300603704ee63cd446da16d11e767b430d39eeb8ae5fc33d7a14a8599f.exe

  • Size

    1.3MB

  • MD5

    61f6310131a2fa3f9923c40d9fdc25a2

  • SHA1

    0d5436285b087e5d47e9d0397d3cbc88e99befd8

  • SHA256

    bf4874300603704ee63cd446da16d11e767b430d39eeb8ae5fc33d7a14a8599f

  • SHA512

    9490befcbb47f63479662dbdf39ac026537c346b9d444ba591feb01fc2ba46864562735d41edf4976bc08f7b8c80eff9f3bae8e3738bd419699bb121d726f9e6

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakL:TrKo4ZwCOnYjVmJPaw

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf4874300603704ee63cd446da16d11e767b430d39eeb8ae5fc33d7a14a8599f.exe
    "C:\Users\Admin\AppData\Local\Temp\bf4874300603704ee63cd446da16d11e767b430d39eeb8ae5fc33d7a14a8599f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Users\Admin\AppData\Local\Temp\bf4874300603704ee63cd446da16d11e767b430d39eeb8ae5fc33d7a14a8599f.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:216

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/216-132-0x0000000000000000-mapping.dmp
  • memory/216-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/216-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/216-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/216-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/216-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB