Analysis

  • max time kernel
    169s
  • max time network
    197s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 16:29

General

  • Target

    9fd6382c7f09f257a145b4c4951bcf49391bcb9f00e31a3fc52db2e7beb66515.exe

  • Size

    1.6MB

  • MD5

    35c8e531eb0112bad33d9076c5a5b49f

  • SHA1

    643b91bb598447ac6a972188b33c3eabeb7cf318

  • SHA256

    9fd6382c7f09f257a145b4c4951bcf49391bcb9f00e31a3fc52db2e7beb66515

  • SHA512

    74673275c32f469080c66cfff8f5996ad9b29dc8b4fdb81c2ddf28f9cea9869f868a2de8690d097aadec5ac0bf5ac5e2c5ccb3dc276a5efa2dbcd5c9f9141942

  • SSDEEP

    24576:NzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY:n6/ye0PIphrp9Zuvjqa0Uid

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9fd6382c7f09f257a145b4c4951bcf49391bcb9f00e31a3fc52db2e7beb66515.exe
    "C:\Users\Admin\AppData\Local\Temp\9fd6382c7f09f257a145b4c4951bcf49391bcb9f00e31a3fc52db2e7beb66515.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Users\Admin\AppData\Local\Temp\9fd6382c7f09f257a145b4c4951bcf49391bcb9f00e31a3fc52db2e7beb66515.exe
      "C:\Users\Admin\AppData\Local\Temp\9fd6382c7f09f257a145b4c4951bcf49391bcb9f00e31a3fc52db2e7beb66515.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1276

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1276-132-0x0000000000000000-mapping.dmp
  • memory/1276-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1276-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1276-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1276-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1276-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1276-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB