Analysis

  • max time kernel
    150s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 01:59

General

  • Target

    3734f3e8f257b69704429283562d8b59117adbd78beeb4ff02708e7189d34636.exe

  • Size

    1.3MB

  • MD5

    e6d31bfb55c73f0911b2bbe1927903f6

  • SHA1

    b5304bf2ef50cfc307ca1db91690e961ddbfce7c

  • SHA256

    3734f3e8f257b69704429283562d8b59117adbd78beeb4ff02708e7189d34636

  • SHA512

    a40c41381da8c0af4f299ce276391216dc40df6392d8420068a68e28a3ee650aaf3a0ef8eb282945458aa5c1e6db0b76df0a17c2bda7ad5fd998eaec8f0bcc9d

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:zrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3734f3e8f257b69704429283562d8b59117adbd78beeb4ff02708e7189d34636.exe
    "C:\Users\Admin\AppData\Local\Temp\3734f3e8f257b69704429283562d8b59117adbd78beeb4ff02708e7189d34636.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3848
    • C:\Users\Admin\AppData\Local\Temp\3734f3e8f257b69704429283562d8b59117adbd78beeb4ff02708e7189d34636.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:860

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/860-132-0x0000000000000000-mapping.dmp
  • memory/860-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/860-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/860-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/860-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/860-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB