Analysis

  • max time kernel
    203s
  • max time network
    209s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:34

General

  • Target

    af7f9766def2ef5e03470ca6cb60025ad322b556656eca530f23c122862c5687.exe

  • Size

    1.6MB

  • MD5

    87b79e6cec5d29f236df85bb760dd562

  • SHA1

    15fc087682bd747ded22bccb3424d9b51f74f71d

  • SHA256

    af7f9766def2ef5e03470ca6cb60025ad322b556656eca530f23c122862c5687

  • SHA512

    952d89dc66ad9255579b4103f2322369b197eb56955085e570ed6563820b2e04c26ef42f615ca518bbaf92de3701c1c11851ef58167fd3a29ac5aa4387bef8d3

  • SSDEEP

    24576:tzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYb:H6/ye0PIphrp9Zuvjqa0Uidc

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af7f9766def2ef5e03470ca6cb60025ad322b556656eca530f23c122862c5687.exe
    "C:\Users\Admin\AppData\Local\Temp\af7f9766def2ef5e03470ca6cb60025ad322b556656eca530f23c122862c5687.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4276
    • C:\Users\Admin\AppData\Local\Temp\af7f9766def2ef5e03470ca6cb60025ad322b556656eca530f23c122862c5687.exe
      "C:\Users\Admin\AppData\Local\Temp\af7f9766def2ef5e03470ca6cb60025ad322b556656eca530f23c122862c5687.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2132

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2132-132-0x0000000000000000-mapping.dmp
  • memory/2132-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2132-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2132-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2132-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2132-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2132-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB