Analysis

  • max time kernel
    289s
  • max time network
    308s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:30

General

  • Target

    b1f209362281d5a1857d85b3c446805f62c8dab2a7b4209b9b372a115d47d508.exe

  • Size

    1.3MB

  • MD5

    f8451ad110c435bd69bcd8adf282bb02

  • SHA1

    2b4b67e44957997bbabadb782615d1b183d3e76f

  • SHA256

    b1f209362281d5a1857d85b3c446805f62c8dab2a7b4209b9b372a115d47d508

  • SHA512

    586757cf60b3ccd9b5e5e6307b10d24dd191c5354caf9ad8c46e61c0026266ab4db084f1a6ccfc46454b4b2167bc9c75b81a555ee20e738de9151379bab210f7

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakr:zrKo4ZwCOnYjVmJPa4

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1f209362281d5a1857d85b3c446805f62c8dab2a7b4209b9b372a115d47d508.exe
    "C:\Users\Admin\AppData\Local\Temp\b1f209362281d5a1857d85b3c446805f62c8dab2a7b4209b9b372a115d47d508.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2152
    • C:\Users\Admin\AppData\Local\Temp\b1f209362281d5a1857d85b3c446805f62c8dab2a7b4209b9b372a115d47d508.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2444

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2444-132-0x0000000000000000-mapping.dmp
  • memory/2444-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2444-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2444-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2444-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2444-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2444-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB