Analysis

  • max time kernel
    147s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:21

General

  • Target

    9245309203b1c4d706cfb148b41d7dab3dda9129b32948f19a89381903734dff.exe

  • Size

    1.6MB

  • MD5

    eecc7ffb68dc7b501d956282bd113bb4

  • SHA1

    7b18281c5bd387c85f3dfb6febcd33d4f38b5747

  • SHA256

    9245309203b1c4d706cfb148b41d7dab3dda9129b32948f19a89381903734dff

  • SHA512

    bc0abad0161176da81ae871a467e80841b8173663fef8778e957389be9682703661862731344858c274c82ca64f271e4263d0ddc9430d327933825e4165de6c3

  • SSDEEP

    24576:NzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY:n6/ye0PIphrp9Zuvjqa0Uid

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9245309203b1c4d706cfb148b41d7dab3dda9129b32948f19a89381903734dff.exe
    "C:\Users\Admin\AppData\Local\Temp\9245309203b1c4d706cfb148b41d7dab3dda9129b32948f19a89381903734dff.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Users\Admin\AppData\Local\Temp\9245309203b1c4d706cfb148b41d7dab3dda9129b32948f19a89381903734dff.exe
      "C:\Users\Admin\AppData\Local\Temp\9245309203b1c4d706cfb148b41d7dab3dda9129b32948f19a89381903734dff.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3056

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3056-132-0x0000000000000000-mapping.dmp
  • memory/3056-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3056-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3056-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3056-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3056-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3056-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB