Analysis

  • max time kernel
    90s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:45

General

  • Target

    84917c3f6ff5e626706847404b8e0191bad812b2963f2695eeb3891d92cf5f46.exe

  • Size

    1.3MB

  • MD5

    86790ce9f76c35e52b8149661fb261bb

  • SHA1

    25def78e03b384c12ef0b9c0b9d94947b0f53fa5

  • SHA256

    84917c3f6ff5e626706847404b8e0191bad812b2963f2695eeb3891d92cf5f46

  • SHA512

    4c7393f121321100c00417fcc8cab72498bb3321e2e8a054a9a5aab39e4105443346e6dcc91d0366e37fe20205188bef0f97131ae7429e88ea2748be6520e5d5

  • SSDEEP

    24576:PxP8/8Mle/jYpx1BNgldCjjhyYQCuA0VaBVSK3yg13J2uUme4ZDD:PpILclE5yYQ/daqrKJ2Se4Z

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84917c3f6ff5e626706847404b8e0191bad812b2963f2695eeb3891d92cf5f46.exe
    "C:\Users\Admin\AppData\Local\Temp\84917c3f6ff5e626706847404b8e0191bad812b2963f2695eeb3891d92cf5f46.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2620
    • C:\Users\Admin\AppData\Local\Temp\84917c3f6ff5e626706847404b8e0191bad812b2963f2695eeb3891d92cf5f46.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2288

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2288-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2288-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2288-133-0x0000000000000000-mapping.dmp
  • memory/2288-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2288-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2288-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB