Analysis

  • max time kernel
    145s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 01:54

General

  • Target

    3834fe73a6218ef5db8f4b3f74b6e2464b8fbbfeaf141e36a8ba026bea08e8ae.exe

  • Size

    1.3MB

  • MD5

    c17e153e3b1b54b041d54e47d8be68d3

  • SHA1

    c5bc04b8423ca1d7de48f19453c313feef468a86

  • SHA256

    3834fe73a6218ef5db8f4b3f74b6e2464b8fbbfeaf141e36a8ba026bea08e8ae

  • SHA512

    ed72093701f0d578f1ae585b6275249b910c8c103ce7ee64664c18a82ffa2cb1efd5475064a23078da9d5bb6d932143082641504c8565743af910ba8f512fa8f

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:7rKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3834fe73a6218ef5db8f4b3f74b6e2464b8fbbfeaf141e36a8ba026bea08e8ae.exe
    "C:\Users\Admin\AppData\Local\Temp\3834fe73a6218ef5db8f4b3f74b6e2464b8fbbfeaf141e36a8ba026bea08e8ae.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3868
    • C:\Users\Admin\AppData\Local\Temp\3834fe73a6218ef5db8f4b3f74b6e2464b8fbbfeaf141e36a8ba026bea08e8ae.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4976

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4976-132-0x0000000000000000-mapping.dmp
  • memory/4976-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4976-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4976-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4976-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4976-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB