Analysis

  • max time kernel
    62s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:21

General

  • Target

    b7af275bdd7925916ccb761108b3ddbe9272491ecddae0780427b6a4277094b0.exe

  • Size

    1.3MB

  • MD5

    796779e4d8d91478df9d98372a6dac68

  • SHA1

    b1b0730d1b8d25d876806a93b6d8ae888474cbd9

  • SHA256

    b7af275bdd7925916ccb761108b3ddbe9272491ecddae0780427b6a4277094b0

  • SHA512

    d1caa69feefbfdb9db11f5850faeb2c7476be5c07f80642e0138492ea51ab2d379626058c39043f548d825a92df0626a6e4809a7746234616aa9f6ecfb71af68

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:zrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7af275bdd7925916ccb761108b3ddbe9272491ecddae0780427b6a4277094b0.exe
    "C:\Users\Admin\AppData\Local\Temp\b7af275bdd7925916ccb761108b3ddbe9272491ecddae0780427b6a4277094b0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Users\Admin\AppData\Local\Temp\b7af275bdd7925916ccb761108b3ddbe9272491ecddae0780427b6a4277094b0.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2204

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2204-132-0x0000000000000000-mapping.dmp
  • memory/2204-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2204-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2204-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2204-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2204-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB