Analysis

  • max time kernel
    148s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:17

General

  • Target

    df52a3cdd992a15ceaf7f8c9fff6c34e51fbfe04b0c00902626ab3f7a714da80.exe

  • Size

    1.3MB

  • MD5

    011973a10c697d55362095004efabab0

  • SHA1

    aa4d062e27ab1602942f96c2bcb4c0cf2472c63e

  • SHA256

    df52a3cdd992a15ceaf7f8c9fff6c34e51fbfe04b0c00902626ab3f7a714da80

  • SHA512

    966641c61dfe944046e1309cf9c85f54d233f05494fc41a401fc2166864930977caaf7abe79d630fb9e1a26238f5d9b87a29f64911de996b4e8b13167a95f7fe

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakv:zrKo4ZwCOnYjVmJPak

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df52a3cdd992a15ceaf7f8c9fff6c34e51fbfe04b0c00902626ab3f7a714da80.exe
    "C:\Users\Admin\AppData\Local\Temp\df52a3cdd992a15ceaf7f8c9fff6c34e51fbfe04b0c00902626ab3f7a714da80.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4016
    • C:\Users\Admin\AppData\Local\Temp\df52a3cdd992a15ceaf7f8c9fff6c34e51fbfe04b0c00902626ab3f7a714da80.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:860

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/860-132-0x0000000000000000-mapping.dmp
  • memory/860-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/860-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/860-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/860-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/860-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB