Analysis

  • max time kernel
    167s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:22

General

  • Target

    b71ca7e36ef1eae5667b6becc57d4313a21ebc8de67a2432946bd8d6b1bd81c7.exe

  • Size

    1.3MB

  • MD5

    68067ed37ed7dad81d7e6a2c73df02ee

  • SHA1

    fca6cedb49a579d1a3ca13dadb12bb2dc9650773

  • SHA256

    b71ca7e36ef1eae5667b6becc57d4313a21ebc8de67a2432946bd8d6b1bd81c7

  • SHA512

    86ffcf6238718746c0afe65959f65f6344ec32089b7add12fbfdcf3cdac5d7501a67adb287383d35547478dec803190ec48b1123f50c5ba7315663c252b102ea

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPaki:zrKo4ZwCOnYjVmJPa9

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b71ca7e36ef1eae5667b6becc57d4313a21ebc8de67a2432946bd8d6b1bd81c7.exe
    "C:\Users\Admin\AppData\Local\Temp\b71ca7e36ef1eae5667b6becc57d4313a21ebc8de67a2432946bd8d6b1bd81c7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3488
    • C:\Users\Admin\AppData\Local\Temp\b71ca7e36ef1eae5667b6becc57d4313a21ebc8de67a2432946bd8d6b1bd81c7.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3276

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3276-132-0x0000000000000000-mapping.dmp
  • memory/3276-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3276-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3276-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3276-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3276-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3276-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB