Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-02-2024 17:40

General

  • Target

    af1605309dc321d1f21f19342d6a4288.exe

  • Size

    252KB

  • MD5

    af1605309dc321d1f21f19342d6a4288

  • SHA1

    32cfee4b4dc701786ebf9b0790f769753c80d474

  • SHA256

    703062564368aca427de059e776aa0c3d35597de6bbe2c383dce7290a0051774

  • SHA512

    2897270e07a407c5bac46ebdae0ef4c29f1fdd99867188673505e17a1f5b49f6dd8b76b93891c4fd9ccba8f9e81a40fcac9a3ac442c7ebcead1fadcfa61c2293

  • SSDEEP

    3072:bakmq112+a9SKzoDY7URSw3XSCFovo55LunZJZFLePH/0HCTWtL1NMdiN/XkcWlE:bgounjYH/DTgsryGe

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af1605309dc321d1f21f19342d6a4288.exe
    "C:\Users\Admin\AppData\Local\Temp\af1605309dc321d1f21f19342d6a4288.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Users\Admin\AppData\Local\Temp\af1605309dc321d1f21f19342d6a4288.exe
      "C:\Users\Admin\AppData\Local\Temp\af1605309dc321d1f21f19342d6a4288.exe"
      2⤵
        PID:2360

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2360-2-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/2360-4-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2360-6-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/2360-8-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/2360-9-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB