Analysis

  • max time kernel
    142s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 06:39

General

  • Target

    4d9471fb47e37401194eecca86902a2206e1342cf638530d4217717970c6e92b.exe

  • Size

    1.1MB

  • MD5

    73bf1c41856bd72938d336d81fe181eb

  • SHA1

    b63231cfaa18899162c6b309f2e60e1e81245174

  • SHA256

    4d9471fb47e37401194eecca86902a2206e1342cf638530d4217717970c6e92b

  • SHA512

    0ea7ac1ad5c60dd3b802ae3a9624d0a2f8d1711d8d6de5767ef61eb62cc338945b2742cc58495352e6dc43b0c518e4318b94a645ec7c40ada91ab3c6374cd0d6

  • SSDEEP

    24576:yio2C4Tz86EE1by3swR9HrwNmojHuD/bsytUltKo+5+VYrle5s0:U4TzJJm9R9kFTSbNtkwo+5Vrle5x

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d9471fb47e37401194eecca86902a2206e1342cf638530d4217717970c6e92b.exe
    "C:\Users\Admin\AppData\Local\Temp\4d9471fb47e37401194eecca86902a2206e1342cf638530d4217717970c6e92b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4964
    • C:\Users\Admin\AppData\Local\Temp\4d9471fb47e37401194eecca86902a2206e1342cf638530d4217717970c6e92b.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4896

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4896-132-0x0000000000000000-mapping.dmp
  • memory/4896-133-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/4896-134-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/4896-135-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/4896-136-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/4896-137-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB