Analysis

  • max time kernel
    91s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 16:31

General

  • Target

    9f633eb1311b0fe79e7fa52ee1a7d0dc0c5deec79afd71dc3056e378a92aea1e.exe

  • Size

    1.3MB

  • MD5

    a03090a44fc92de3c9957ff8b7951855

  • SHA1

    56906455c65605d0a71230a523ce163ea7d62849

  • SHA256

    9f633eb1311b0fe79e7fa52ee1a7d0dc0c5deec79afd71dc3056e378a92aea1e

  • SHA512

    97bf726bb2bde2909bdad2c25df4e6625c093789cd05c9a1d3fe273e01717753c81688a65720cb096958a4832f953b2fcd59ba9eeaa9cc42d551158a7628d6f7

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakW:jrKo4ZwCOnYjVmJPat

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f633eb1311b0fe79e7fa52ee1a7d0dc0c5deec79afd71dc3056e378a92aea1e.exe
    "C:\Users\Admin\AppData\Local\Temp\9f633eb1311b0fe79e7fa52ee1a7d0dc0c5deec79afd71dc3056e378a92aea1e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4572
    • C:\Users\Admin\AppData\Local\Temp\9f633eb1311b0fe79e7fa52ee1a7d0dc0c5deec79afd71dc3056e378a92aea1e.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2604

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2604-132-0x0000000000000000-mapping.dmp
  • memory/2604-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2604-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2604-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2604-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2604-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB