Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 11:59

General

  • Target

    d3788dc9eca38c2eb52929521b84facaffcf88193a74c51f815c2966e6d84c11.exe

  • Size

    1.3MB

  • MD5

    fa021ed92eea67726296ca93b31c12f7

  • SHA1

    6022a29a60445cd97c2f707078725cb5efa61612

  • SHA256

    d3788dc9eca38c2eb52929521b84facaffcf88193a74c51f815c2966e6d84c11

  • SHA512

    2a6ffa9cd6dee42bc2ef9dc158d0c26b41c3fc33e7835f5a693578756c6e21e35dba7893373900f0243f5339448f2eafdd193f3e5792f65e16dd639683de0490

  • SSDEEP

    24576:rrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:rrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3788dc9eca38c2eb52929521b84facaffcf88193a74c51f815c2966e6d84c11.exe
    "C:\Users\Admin\AppData\Local\Temp\d3788dc9eca38c2eb52929521b84facaffcf88193a74c51f815c2966e6d84c11.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4308
    • C:\Users\Admin\AppData\Local\Temp\d3788dc9eca38c2eb52929521b84facaffcf88193a74c51f815c2966e6d84c11.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:456

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/456-132-0x0000000000000000-mapping.dmp
  • memory/456-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/456-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/456-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/456-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/456-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB