Analysis

  • max time kernel
    240s
  • max time network
    289s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:10

General

  • Target

    e3fc942a9b682282ceb6547f6c7c40ac571d928d0a1e2ae7e2ffaa5ab676dd62.exe

  • Size

    1.3MB

  • MD5

    c67095ff67d4c38e379ac24d89eac937

  • SHA1

    92f029e29eb4f984b676df85297ba64cff34243f

  • SHA256

    e3fc942a9b682282ceb6547f6c7c40ac571d928d0a1e2ae7e2ffaa5ab676dd62

  • SHA512

    e8bfcf1a80ecc976be6bcfaf7f2c32e3ab2fb05e85da72750f27765a0d97aca42c076969653feb86b24a288f1c62b7b7e44ae128dd8c7f8ff5f7521526871d40

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak8:zrKo4ZwCOnYjVmJPaT

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3fc942a9b682282ceb6547f6c7c40ac571d928d0a1e2ae7e2ffaa5ab676dd62.exe
    "C:\Users\Admin\AppData\Local\Temp\e3fc942a9b682282ceb6547f6c7c40ac571d928d0a1e2ae7e2ffaa5ab676dd62.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Users\Admin\AppData\Local\Temp\e3fc942a9b682282ceb6547f6c7c40ac571d928d0a1e2ae7e2ffaa5ab676dd62.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4360

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4360-132-0x0000000000000000-mapping.dmp
  • memory/4360-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4360-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4360-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4360-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB