Analysis

  • max time kernel
    153s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 02:06

General

  • Target

    35d35bf359cb274c9863998a67ab6e8abac0a30912c770ea91e759efdeb64361.exe

  • Size

    1.3MB

  • MD5

    76f73fcdda5e62b4f63a3ef99f203bf5

  • SHA1

    fa4f2c6deece391ef824ceb00b9bdd39dd71ba1b

  • SHA256

    35d35bf359cb274c9863998a67ab6e8abac0a30912c770ea91e759efdeb64361

  • SHA512

    57c2d01f60514a8ebe9908bc407bda82dfb1173ad9c64b6d9d98812aae27c037fe3a9c8ca23b067a690ae1d24045d169902352f69eb4cae3a49136fec963f5c3

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakR:zrKo4ZwCOnYjVmJPaO

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35d35bf359cb274c9863998a67ab6e8abac0a30912c770ea91e759efdeb64361.exe
    "C:\Users\Admin\AppData\Local\Temp\35d35bf359cb274c9863998a67ab6e8abac0a30912c770ea91e759efdeb64361.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4888
    • C:\Users\Admin\AppData\Local\Temp\35d35bf359cb274c9863998a67ab6e8abac0a30912c770ea91e759efdeb64361.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4752

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4752-132-0x0000000000000000-mapping.dmp
  • memory/4752-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4752-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4752-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4752-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4752-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4752-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB