Analysis

  • max time kernel
    90s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:16

General

  • Target

    dfc6d68c7d96bb5614dda17ac58629ee81c4b736b735af1e12a18b1dbdd1d0d9.exe

  • Size

    1.5MB

  • MD5

    b615e8773d3c576254cfe6a6f203029f

  • SHA1

    c1cb223736bb363eb9bfec9996620747b3fe3f9b

  • SHA256

    dfc6d68c7d96bb5614dda17ac58629ee81c4b736b735af1e12a18b1dbdd1d0d9

  • SHA512

    c7d0505a56d4d45259889d52fe005e077de0701ea9ad4b193a6f07a4c7b92bba459eafe03bcaf65349338471d5325bc14c5be1ce281619e2a794505d185c410c

  • SSDEEP

    24576:OzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY9:26/ye0PIphrp9Zuvjqa0Uid2

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfc6d68c7d96bb5614dda17ac58629ee81c4b736b735af1e12a18b1dbdd1d0d9.exe
    "C:\Users\Admin\AppData\Local\Temp\dfc6d68c7d96bb5614dda17ac58629ee81c4b736b735af1e12a18b1dbdd1d0d9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1316
    • C:\Users\Admin\AppData\Local\Temp\dfc6d68c7d96bb5614dda17ac58629ee81c4b736b735af1e12a18b1dbdd1d0d9.exe
      "C:\Users\Admin\AppData\Local\Temp\dfc6d68c7d96bb5614dda17ac58629ee81c4b736b735af1e12a18b1dbdd1d0d9.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4760

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4760-132-0x0000000000000000-mapping.dmp
  • memory/4760-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4760-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4760-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4760-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4760-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB