Analysis

  • max time kernel
    196s
  • max time network
    208s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:06

General

  • Target

    9c128b2ef881726434dd0a338723c73fb68e0e5e523e9c45ef9871fccd979ea0.exe

  • Size

    164KB

  • MD5

    ac13c76360c8cb8f594a66c4af2804c4

  • SHA1

    f0f55d018ae523e28306311640b93141d6d7e96a

  • SHA256

    9c128b2ef881726434dd0a338723c73fb68e0e5e523e9c45ef9871fccd979ea0

  • SHA512

    dee8b11e15ed9fdb512a8ec3a7907899b2ca6937b0e49b28ff50652447ff28d24b549339a623bd28f1f61b711e1de78e470d1f640abb36e06de78df762cdd482

  • SSDEEP

    3072:7eGox2UL8T+AsLyFCIy6YfHZF+z0/xAroKAXWt:61gb+J3PZ0z0pA8jXU

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c128b2ef881726434dd0a338723c73fb68e0e5e523e9c45ef9871fccd979ea0.exe
    "C:\Users\Admin\AppData\Local\Temp\9c128b2ef881726434dd0a338723c73fb68e0e5e523e9c45ef9871fccd979ea0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4300
    • C:\Users\Admin\AppData\Local\Temp\9c128b2ef881726434dd0a338723c73fb68e0e5e523e9c45ef9871fccd979ea0.exe
      "C:\Users\Admin\AppData\Local\Temp\9c128b2ef881726434dd0a338723c73fb68e0e5e523e9c45ef9871fccd979ea0.exe"
      2⤵
        PID:3592

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3592-133-0x0000000000000000-mapping.dmp
    • memory/3592-134-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/3592-136-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/3592-137-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/4300-132-0x0000000000430000-0x0000000000436000-memory.dmp
      Filesize

      24KB