Analysis

  • max time kernel
    170s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:44

General

  • Target

    84f814b49fbd8cb73c81ef9fd7b77e4ed8446cebba661e16c99464bbb45b7f32.exe

  • Size

    1.3MB

  • MD5

    ec8318c9934c4425f201784e8097c181

  • SHA1

    8487c65ecac3ba241c94e2f53072f761e884518e

  • SHA256

    84f814b49fbd8cb73c81ef9fd7b77e4ed8446cebba661e16c99464bbb45b7f32

  • SHA512

    c1e72c694859dcd7ddc3933d92a4169aada3b5813cdfee4d804870749a9dd2fb176c51baf6259fb2cc858f3407af6d00cd41a482db76f66e93679169e99222a8

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakm:jrKo4ZwCOnYjVmJPal

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84f814b49fbd8cb73c81ef9fd7b77e4ed8446cebba661e16c99464bbb45b7f32.exe
    "C:\Users\Admin\AppData\Local\Temp\84f814b49fbd8cb73c81ef9fd7b77e4ed8446cebba661e16c99464bbb45b7f32.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Users\Admin\AppData\Local\Temp\84f814b49fbd8cb73c81ef9fd7b77e4ed8446cebba661e16c99464bbb45b7f32.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1684

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1684-132-0x0000000000000000-mapping.dmp
  • memory/1684-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1684-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1684-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1684-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1684-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1684-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB