Analysis

  • max time kernel
    190s
  • max time network
    206s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:27

General

  • Target

    d9bc77949f8992fbf6b904adb01394bef9cdcebce21aa59fc7237397224c67f9.exe

  • Size

    1.2MB

  • MD5

    840409dcf11e75573bd54d177e6907c6

  • SHA1

    d9f9a899ba29bf600534d21cbb1d1964b2cb968e

  • SHA256

    d9bc77949f8992fbf6b904adb01394bef9cdcebce21aa59fc7237397224c67f9

  • SHA512

    0d8ba890edf08d80cee66e6778c541d13a08accc2780bb81b0a83a156be2c753c658428f3a36d724edb5286f29fac504f42693194e080ede187122231a04c3c0

  • SSDEEP

    12288:dSGxzDKw6w2qa3LgMc8SLFDY/8LeS2899E7D3AYNACMzb7noKcxl4B6obXWRAfby:cxw8wFDY3wE3wY6cxI6gWUbIwMLHf/

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d9bc77949f8992fbf6b904adb01394bef9cdcebce21aa59fc7237397224c67f9.exe
    "C:\Users\Admin\AppData\Local\Temp\d9bc77949f8992fbf6b904adb01394bef9cdcebce21aa59fc7237397224c67f9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4904
    • C:\Users\Admin\AppData\Local\Temp\d9bc77949f8992fbf6b904adb01394bef9cdcebce21aa59fc7237397224c67f9.exe
      "C:\Users\Admin\AppData\Local\Temp\d9bc77949f8992fbf6b904adb01394bef9cdcebce21aa59fc7237397224c67f9.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1436

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1436-132-0x0000000000000000-mapping.dmp
  • memory/1436-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1436-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1436-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1436-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1436-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1436-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB