Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:00

General

  • Target

    9fc470ce530117eaa2d5fefec41d1e9584b81e62a00e84e4a5add0c12d55643b.exe

  • Size

    1.3MB

  • MD5

    685fc32b53dbf2bb651804de20e63723

  • SHA1

    50442c485a1c8a121d8c0f31af84e28912586ffc

  • SHA256

    9fc470ce530117eaa2d5fefec41d1e9584b81e62a00e84e4a5add0c12d55643b

  • SHA512

    ad87226e289ff9f585cbf3406fb370718810c1591233d051897a3ade0ed00b36bdc2e0d39c7a401a00b9ebe49f8abea45d97004929084496a7dae8b18b5153b9

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak6:jrKo4ZwCOnYjVmJPaJ

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9fc470ce530117eaa2d5fefec41d1e9584b81e62a00e84e4a5add0c12d55643b.exe
    "C:\Users\Admin\AppData\Local\Temp\9fc470ce530117eaa2d5fefec41d1e9584b81e62a00e84e4a5add0c12d55643b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Users\Admin\AppData\Local\Temp\9fc470ce530117eaa2d5fefec41d1e9584b81e62a00e84e4a5add0c12d55643b.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:516

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/516-132-0x0000000000000000-mapping.dmp
  • memory/516-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/516-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/516-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/516-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/516-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB