Analysis

  • max time kernel
    142s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:38

General

  • Target

    3fffc2071708c5d9e51ee0e8d1e3e5a59f4c4fe6c62345d1ae00305ee039fbfc.exe

  • Size

    1.3MB

  • MD5

    322904baab51d6da97ded51623a3efa5

  • SHA1

    6ca567630941535f62398102ccd6c81b9ff72908

  • SHA256

    3fffc2071708c5d9e51ee0e8d1e3e5a59f4c4fe6c62345d1ae00305ee039fbfc

  • SHA512

    c3367f7e07f3f93de7449368026657c4a046113299898dba12a381902e4faa282999078b19e6da12b9141311c2220b4f15d1ed450ef4699982a38aa3fa6debbc

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakf:zrKo4ZwCOnYjVmJPaU

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3fffc2071708c5d9e51ee0e8d1e3e5a59f4c4fe6c62345d1ae00305ee039fbfc.exe
    "C:\Users\Admin\AppData\Local\Temp\3fffc2071708c5d9e51ee0e8d1e3e5a59f4c4fe6c62345d1ae00305ee039fbfc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Users\Admin\AppData\Local\Temp\3fffc2071708c5d9e51ee0e8d1e3e5a59f4c4fe6c62345d1ae00305ee039fbfc.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:760

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/760-132-0x0000000000000000-mapping.dmp
  • memory/760-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/760-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/760-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/760-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/760-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB