Analysis

  • max time kernel
    148s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:44

General

  • Target

    84f41f4c062a199559956d8f70ab75c63408c4d8b09dec80a16557caaf9bc1d0.exe

  • Size

    1.3MB

  • MD5

    bc71b1bff2ca26f18a2c84c052dca943

  • SHA1

    052ef154f0d53fbb08aa36c2e311599500ad8bbe

  • SHA256

    84f41f4c062a199559956d8f70ab75c63408c4d8b09dec80a16557caaf9bc1d0

  • SHA512

    724b0d0670c6987364b8c9bbe74dc126a0b7deabb6f736fc06474319d5b82868a606f18275fb501c1a869ee1ae7fc731f5d7472b8820e15027c8847ffa86b9ff

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakD:jrKo4ZwCOnYjVmJPa8

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84f41f4c062a199559956d8f70ab75c63408c4d8b09dec80a16557caaf9bc1d0.exe
    "C:\Users\Admin\AppData\Local\Temp\84f41f4c062a199559956d8f70ab75c63408c4d8b09dec80a16557caaf9bc1d0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5024
    • C:\Users\Admin\AppData\Local\Temp\84f41f4c062a199559956d8f70ab75c63408c4d8b09dec80a16557caaf9bc1d0.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:448

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/448-132-0x0000000000000000-mapping.dmp
  • memory/448-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/448-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/448-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/448-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/448-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/448-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB