Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:40

General

  • Target

    3df9efca35c2eaaa2d85a424b9efbaaf1d610787905b120af4ff2d377403394c.exe

  • Size

    1.2MB

  • MD5

    d60173f14b036730f70eddc78b12aca3

  • SHA1

    84795f33536150018fcb0ade64c7ea0ebaa10114

  • SHA256

    3df9efca35c2eaaa2d85a424b9efbaaf1d610787905b120af4ff2d377403394c

  • SHA512

    e3817e69ce669e9719669ed3b6f84ab9c0bda7e971480244fa519617c7646c7b49bdda509087e20bf7244b0dbe76d4b960be6b60b91e0e5b2612b1f319442f1d

  • SSDEEP

    24576:5bkiGUv38BEDWRR2cU1kPLtOF5Tr287ZTPcyAKYP+y42C6:uqvCEaRkca2Yb/3PmKxq3

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3df9efca35c2eaaa2d85a424b9efbaaf1d610787905b120af4ff2d377403394c.exe
    "C:\Users\Admin\AppData\Local\Temp\3df9efca35c2eaaa2d85a424b9efbaaf1d610787905b120af4ff2d377403394c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Users\Admin\AppData\Local\Temp\3df9efca35c2eaaa2d85a424b9efbaaf1d610787905b120af4ff2d377403394c.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:5112

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5112-132-0x0000000000000000-mapping.dmp
  • memory/5112-133-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB

  • memory/5112-134-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB

  • memory/5112-135-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB

  • memory/5112-136-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB

  • memory/5112-137-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB