Analysis

  • max time kernel
    183s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 16:30

General

  • Target

    9f91b1c9a6d84b200adef87ba63a677dcbd8526a713bb9183e472c4fd3738be2.exe

  • Size

    1.3MB

  • MD5

    208fe57e8e8e097c8baffbec18724d53

  • SHA1

    5c82dff075f84eb2ad391084b2b275ca68d9083d

  • SHA256

    9f91b1c9a6d84b200adef87ba63a677dcbd8526a713bb9183e472c4fd3738be2

  • SHA512

    bbeb4efc8b34d49e212635e11295ce05cbf6b6dea14625c05722b11d85427e4161c59ef5c3cfe7c9ae48037ea229103ac31208ca044025cefd862dff82ec5600

  • SSDEEP

    24576:DrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakn:DrKo4ZwCOnYjVmJPaA

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f91b1c9a6d84b200adef87ba63a677dcbd8526a713bb9183e472c4fd3738be2.exe
    "C:\Users\Admin\AppData\Local\Temp\9f91b1c9a6d84b200adef87ba63a677dcbd8526a713bb9183e472c4fd3738be2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Users\Admin\AppData\Local\Temp\9f91b1c9a6d84b200adef87ba63a677dcbd8526a713bb9183e472c4fd3738be2.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:620

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/620-135-0x0000000000000000-mapping.dmp
  • memory/620-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/620-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/620-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/620-139-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/620-140-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB