Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:32

General

  • Target

    b09b7492dedd6db1c657c7781c8d2672dde1579dec937e9197cff45a73e894eb.exe

  • Size

    1.2MB

  • MD5

    a3cb5c6e01b26f4851a243c5795067c3

  • SHA1

    b95628829147e273463f7b24ec0d88e367aea946

  • SHA256

    b09b7492dedd6db1c657c7781c8d2672dde1579dec937e9197cff45a73e894eb

  • SHA512

    3c77afe71983f7e5cc2b0bf7d6db0b3e80b14bc7b0fd16d833baf1ffcf94aea85d805c4314cb798e95057cc4d81c559b8172d0b3190e278ec211821440525f13

  • SSDEEP

    12288:NSGxzDKw6w2qa3LgMc8SLFDY/8LeS2899E7D3AYNACMzb7noKcxl4B6obXWRAfbg:Mxw8wFDY3wE3wY6cxI6gWUbIwMLHf/5

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b09b7492dedd6db1c657c7781c8d2672dde1579dec937e9197cff45a73e894eb.exe
    "C:\Users\Admin\AppData\Local\Temp\b09b7492dedd6db1c657c7781c8d2672dde1579dec937e9197cff45a73e894eb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4208
    • C:\Users\Admin\AppData\Local\Temp\b09b7492dedd6db1c657c7781c8d2672dde1579dec937e9197cff45a73e894eb.exe
      "C:\Users\Admin\AppData\Local\Temp\b09b7492dedd6db1c657c7781c8d2672dde1579dec937e9197cff45a73e894eb.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4684

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4684-132-0x0000000000000000-mapping.dmp
  • memory/4684-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4684-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4684-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4684-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4684-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB