Analysis

  • max time kernel
    143s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:38

General

  • Target

    1af6dd0f1b41658356621c3393950fc87218617d6d0c41cde4b17e1a9854e431.exe

  • Size

    1.3MB

  • MD5

    97ab0642dfff2ab35741159859210922

  • SHA1

    7fdec07a83e7b9a9729155669dadc0353d500c16

  • SHA256

    1af6dd0f1b41658356621c3393950fc87218617d6d0c41cde4b17e1a9854e431

  • SHA512

    3febcdc5ad92cf3e3807aff5930cad09217fd62ea66ac304a2f282d67cc153ffd9e0a1a10360fc70f6ef756592318a8a9aede25bf27864eb2c2324c10b78bc3e

  • SSDEEP

    24576:brKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakx:brKo4ZwCOnYjVmJPa2

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1af6dd0f1b41658356621c3393950fc87218617d6d0c41cde4b17e1a9854e431.exe
    "C:\Users\Admin\AppData\Local\Temp\1af6dd0f1b41658356621c3393950fc87218617d6d0c41cde4b17e1a9854e431.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Users\Admin\AppData\Local\Temp\1af6dd0f1b41658356621c3393950fc87218617d6d0c41cde4b17e1a9854e431.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4336

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4336-132-0x0000000000000000-mapping.dmp
  • memory/4336-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4336-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4336-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4336-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4336-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB