Analysis

  • max time kernel
    196s
  • max time network
    209s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:17

General

  • Target

    df3e0b291238aef7bb28c6cf53a330b4de549e0680f3c49aef8ba5de2e8412fb.exe

  • Size

    1.3MB

  • MD5

    63432af75cb47f71b13110d21a48eb94

  • SHA1

    fb4f0005e9264e7187373959699e79c28e438fcb

  • SHA256

    df3e0b291238aef7bb28c6cf53a330b4de549e0680f3c49aef8ba5de2e8412fb

  • SHA512

    448fc9eba3e2497d638403f70bdcb32353afc2224d463b85dadefa0880d0d43eccd8be0120d416abbb4e1fff4dd596454e9ab11835d7248c29ecd99868076116

  • SSDEEP

    24576:YOiZzDXGLFP53UG7bL1HohIE6BvRx0GOb/4+a0q3bhAqtxe9v:xi1DWLFP53UGe76x0ZUphdtA

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df3e0b291238aef7bb28c6cf53a330b4de549e0680f3c49aef8ba5de2e8412fb.exe
    "C:\Users\Admin\AppData\Local\Temp\df3e0b291238aef7bb28c6cf53a330b4de549e0680f3c49aef8ba5de2e8412fb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Users\Admin\AppData\Local\Temp\df3e0b291238aef7bb28c6cf53a330b4de549e0680f3c49aef8ba5de2e8412fb.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4212

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4212-132-0x0000000000000000-mapping.dmp
  • memory/4212-133-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/4212-134-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/4212-135-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/4212-136-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/4212-137-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/4212-138-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB