Analysis

  • max time kernel
    267s
  • max time network
    307s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 16:32

General

  • Target

    9f30bde5d294093ec290da78be0ce06ff8cb648bce851e05773ddc41a9e22adf.exe

  • Size

    1.2MB

  • MD5

    e9ea1a52066e79b9db0925c3ed296fa5

  • SHA1

    30975cdf82c26406163ece0f49d7a7b24ee65122

  • SHA256

    9f30bde5d294093ec290da78be0ce06ff8cb648bce851e05773ddc41a9e22adf

  • SHA512

    22be9b1a9c5edb57b2f34248222cdf63c66cca1000d88ab6e3f3afffabc8c11b5cf5bacb4b408172456d4b3767fbc7ea0618cd2941292bad1612b223a7ad1b4a

  • SSDEEP

    12288:dSGxzDKw6w2qa3LgMc8SLFDY/8LeS2899E7D3AYNACMzb7noKcxl4B6obXWRAfby:cxw8wFDY3wE3wY6cxI6gWUbIwMLHf/

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f30bde5d294093ec290da78be0ce06ff8cb648bce851e05773ddc41a9e22adf.exe
    "C:\Users\Admin\AppData\Local\Temp\9f30bde5d294093ec290da78be0ce06ff8cb648bce851e05773ddc41a9e22adf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3716
    • C:\Users\Admin\AppData\Local\Temp\9f30bde5d294093ec290da78be0ce06ff8cb648bce851e05773ddc41a9e22adf.exe
      "C:\Users\Admin\AppData\Local\Temp\9f30bde5d294093ec290da78be0ce06ff8cb648bce851e05773ddc41a9e22adf.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4260

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4260-132-0x0000000000000000-mapping.dmp
  • memory/4260-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4260-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4260-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4260-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4260-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB