Analysis

  • max time kernel
    163s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:40

General

  • Target

    3eb6eb767f94b1a0952f930f93621fc4d54071392797e57839dcd760123d6878.exe

  • Size

    1.3MB

  • MD5

    6e494aa96abe1cb364939610195c3f0d

  • SHA1

    3713481ff6efdab3b0d7b6c234f82509a3ec0972

  • SHA256

    3eb6eb767f94b1a0952f930f93621fc4d54071392797e57839dcd760123d6878

  • SHA512

    aca75dfd284e9414ad81dc0afab8112afb0af924332f5080cca04c29a0c734d2a5705b64ee86a9011b49ef70c0a6babc28feb77d1bf2d39639eecbd0cbd8dc79

  • SSDEEP

    24576:rrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:rrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3eb6eb767f94b1a0952f930f93621fc4d54071392797e57839dcd760123d6878.exe
    "C:\Users\Admin\AppData\Local\Temp\3eb6eb767f94b1a0952f930f93621fc4d54071392797e57839dcd760123d6878.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3080
    • C:\Users\Admin\AppData\Local\Temp\3eb6eb767f94b1a0952f930f93621fc4d54071392797e57839dcd760123d6878.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:420

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/420-132-0x0000000000000000-mapping.dmp
  • memory/420-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/420-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/420-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/420-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/420-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/420-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB