Analysis

  • max time kernel
    92s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:43

General

  • Target

    3d9431173ac598e71bcd61b1b307881c47b847b28d9bef228e433935409d75ab.exe

  • Size

    1.3MB

  • MD5

    2ff8c3fd4ae251958c1e89cdc21b91b7

  • SHA1

    a8e2e63a29143f76cf73ba6b7fd0c8fdf867697d

  • SHA256

    3d9431173ac598e71bcd61b1b307881c47b847b28d9bef228e433935409d75ab

  • SHA512

    e509bda656a79a49c5a008df7035ad174ce795876d581c354bf2b5ef9d406e15878ed130b33c36ad646370b69185c2bebbb674c1d2d6180929aa156d96f220d0

  • SSDEEP

    24576:AOiZzDXGLFP53UG7bL1HohIE6BvRx0GOb/4+a0q3bhAqtxe9g:Ji1DWLFP53UGe76x0ZUphdtr

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d9431173ac598e71bcd61b1b307881c47b847b28d9bef228e433935409d75ab.exe
    "C:\Users\Admin\AppData\Local\Temp\3d9431173ac598e71bcd61b1b307881c47b847b28d9bef228e433935409d75ab.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5056
    • C:\Users\Admin\AppData\Local\Temp\3d9431173ac598e71bcd61b1b307881c47b847b28d9bef228e433935409d75ab.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4976

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4976-132-0x0000000000000000-mapping.dmp
  • memory/4976-133-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/4976-134-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/4976-135-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/4976-136-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/4976-137-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/4976-138-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB