Analysis

  • max time kernel
    91s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:39

General

  • Target

    3fb3715c729aa6695edbb243dcff5cc51b1478c85ab636d3c7323216fcdc2aed.exe

  • Size

    1.3MB

  • MD5

    76eb34cb22cbe47220495153ce421c9c

  • SHA1

    ea318421248387f777e55cc9d51c5c2435427bae

  • SHA256

    3fb3715c729aa6695edbb243dcff5cc51b1478c85ab636d3c7323216fcdc2aed

  • SHA512

    bd836f9eb9f789aaeb4c55a4fd1ea0a4f10e1d728664881d0f832937671b45608a56cf96f59345b5c3e4622bf53a36d0bb5cdb02c96842ff1c18e31bfbc9b989

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak5:zrKo4ZwCOnYjVmJPaC

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3fb3715c729aa6695edbb243dcff5cc51b1478c85ab636d3c7323216fcdc2aed.exe
    "C:\Users\Admin\AppData\Local\Temp\3fb3715c729aa6695edbb243dcff5cc51b1478c85ab636d3c7323216fcdc2aed.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4972
    • C:\Users\Admin\AppData\Local\Temp\3fb3715c729aa6695edbb243dcff5cc51b1478c85ab636d3c7323216fcdc2aed.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1388

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1388-132-0x0000000000000000-mapping.dmp
  • memory/1388-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1388-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1388-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1388-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1388-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB