Analysis

  • max time kernel
    158s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 16:32

General

  • Target

    9f262ec43ec4428f8369247023d94a4d3c14a156213a0b79bcb10c91d8665ed2.exe

  • Size

    1.3MB

  • MD5

    b6a32a926f3b624841c560985e1f98c1

  • SHA1

    70560929e2bf6128855f605bd9859d0d641e9f4f

  • SHA256

    9f262ec43ec4428f8369247023d94a4d3c14a156213a0b79bcb10c91d8665ed2

  • SHA512

    ea51ee875625f4ea5db43a4e2b4aaaff017d24dfc8e55f24592c942f1e77f47ba161add8fcf9ad8062d1c931eae37959ee08ea8bac408544bbb362529ff5ee6e

  • SSDEEP

    24576:rrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakW:rrKo4ZwCOnYjVmJPal

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f262ec43ec4428f8369247023d94a4d3c14a156213a0b79bcb10c91d8665ed2.exe
    "C:\Users\Admin\AppData\Local\Temp\9f262ec43ec4428f8369247023d94a4d3c14a156213a0b79bcb10c91d8665ed2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2712
    • C:\Users\Admin\AppData\Local\Temp\9f262ec43ec4428f8369247023d94a4d3c14a156213a0b79bcb10c91d8665ed2.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1268

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1268-132-0x0000000000000000-mapping.dmp
  • memory/1268-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1268-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1268-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1268-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1268-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1268-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB