Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:39

General

  • Target

    3f9645940b785dc8cb744536159eb1eb08b01014de1c896f7ad4c1a6a49af0fd.exe

  • Size

    1.3MB

  • MD5

    a405a2f8c34de0d2d74329ab0004440e

  • SHA1

    2fc3771cc9e5cc7003dd334d0f2ad36b5c12e493

  • SHA256

    3f9645940b785dc8cb744536159eb1eb08b01014de1c896f7ad4c1a6a49af0fd

  • SHA512

    c863dad35f9a0e0620eaf60655d67f296bb952295e76bdeedaa5454169fb3dfc2c938e22890cd0502b3f91ecb3d874178a337b690eaf011f5c4b03a5fc52e8ff

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakv:jrKo4ZwCOnYjVmJPaA

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f9645940b785dc8cb744536159eb1eb08b01014de1c896f7ad4c1a6a49af0fd.exe
    "C:\Users\Admin\AppData\Local\Temp\3f9645940b785dc8cb744536159eb1eb08b01014de1c896f7ad4c1a6a49af0fd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2636
    • C:\Users\Admin\AppData\Local\Temp\3f9645940b785dc8cb744536159eb1eb08b01014de1c896f7ad4c1a6a49af0fd.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:812

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/812-132-0x0000000000000000-mapping.dmp
  • memory/812-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/812-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/812-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/812-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/812-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB