Analysis

  • max time kernel
    150s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:48

General

  • Target

    cb3e90d74df0689ced32f698c949dc1047bc516ab1af7b8d748b6108d5703bf6.exe

  • Size

    1.3MB

  • MD5

    e68fa9437eada33f8f2f19246708863e

  • SHA1

    718e367cce38c007a0f62be7d0a43d7f4bf0ff56

  • SHA256

    cb3e90d74df0689ced32f698c949dc1047bc516ab1af7b8d748b6108d5703bf6

  • SHA512

    6a81f289671275cc034c4de43378eba42d6039a22239e62f10f7a153b3062a19e408424773b3c3cea4c47c89b47e261f560d83224544d96aeff49e0dd51e4664

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakA:jrKo4ZwCOnYjVmJPav

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb3e90d74df0689ced32f698c949dc1047bc516ab1af7b8d748b6108d5703bf6.exe
    "C:\Users\Admin\AppData\Local\Temp\cb3e90d74df0689ced32f698c949dc1047bc516ab1af7b8d748b6108d5703bf6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4748
    • C:\Users\Admin\AppData\Local\Temp\cb3e90d74df0689ced32f698c949dc1047bc516ab1af7b8d748b6108d5703bf6.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4364

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4364-132-0x0000000000000000-mapping.dmp
  • memory/4364-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4364-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4364-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4364-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4364-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB