Analysis

  • max time kernel
    169s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:30

General

  • Target

    1fe281d8443cbdba0af28ff45d2152651c011208d7734d80d84e5c5e1463980d.exe

  • Size

    1.3MB

  • MD5

    33e8173b91628b16464c67cec08d868d

  • SHA1

    0b566f21881c2c998a51cffb9f1d1fcf55bf3bd7

  • SHA256

    1fe281d8443cbdba0af28ff45d2152651c011208d7734d80d84e5c5e1463980d

  • SHA512

    ff073a5c124bf92e3f2941959b6c846de8a5f31e692ed20a24bae741f4898012b99a5e7375d4dce95e09bb2fcb4b6f77857e83bf406625f1c13b8bfa2acca253

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakz:7rKo4ZwCOnYjVmJPaY

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1fe281d8443cbdba0af28ff45d2152651c011208d7734d80d84e5c5e1463980d.exe
    "C:\Users\Admin\AppData\Local\Temp\1fe281d8443cbdba0af28ff45d2152651c011208d7734d80d84e5c5e1463980d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:880
    • C:\Users\Admin\AppData\Local\Temp\1fe281d8443cbdba0af28ff45d2152651c011208d7734d80d84e5c5e1463980d.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3640

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3640-132-0x0000000000000000-mapping.dmp
  • memory/3640-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3640-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3640-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3640-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3640-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB