Analysis

  • max time kernel
    90s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:41

General

  • Target

    3e70462f634549684437eeab0339089301c297580b952e0f61d536a6c8df7999.exe

  • Size

    1.6MB

  • MD5

    b8fdb23fee622d38892dd5573959ae9b

  • SHA1

    ea15196e011c8a33257a32a2a6f0f5257cf42912

  • SHA256

    3e70462f634549684437eeab0339089301c297580b952e0f61d536a6c8df7999

  • SHA512

    5d303134d9e586bed11a38a6859c680263675ce7e4266c61fb4558482bccca8a2ae054074e2c5afc8cc8c61918633a140dff41a3a06391bf3b8673f2c3b27f27

  • SSDEEP

    24576:9zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYa:X6/ye0PIphrp9Zuvjqa0UidZ

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e70462f634549684437eeab0339089301c297580b952e0f61d536a6c8df7999.exe
    "C:\Users\Admin\AppData\Local\Temp\3e70462f634549684437eeab0339089301c297580b952e0f61d536a6c8df7999.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4836
    • C:\Users\Admin\AppData\Local\Temp\3e70462f634549684437eeab0339089301c297580b952e0f61d536a6c8df7999.exe
      "C:\Users\Admin\AppData\Local\Temp\3e70462f634549684437eeab0339089301c297580b952e0f61d536a6c8df7999.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2864

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2864-135-0x0000000000000000-mapping.dmp
  • memory/2864-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2864-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2864-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2864-139-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2864-140-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB