Analysis

  • max time kernel
    310s
  • max time network
    389s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:45

General

  • Target

    84793b21c84f137eb673de17982e624ecbbfc7ce9231e3959435d0c1d54c8c0e.exe

  • Size

    1.3MB

  • MD5

    e4b4b6f3b23b5815f4801d1f8eb644fa

  • SHA1

    c414059ea1fc3b2387040af65b05b9e588c4d373

  • SHA256

    84793b21c84f137eb673de17982e624ecbbfc7ce9231e3959435d0c1d54c8c0e

  • SHA512

    98cf8e410ac1d9c057d6c1cabaf4953b2151e46f74fee7248a6f60ab9bde78edb5f0da7d2cd00310b54a48886524e2f09f91bfcb5f7a0b032e2e6c2c70445550

  • SSDEEP

    24576:brKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakK:brKo4ZwCOnYjVmJPah

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84793b21c84f137eb673de17982e624ecbbfc7ce9231e3959435d0c1d54c8c0e.exe
    "C:\Users\Admin\AppData\Local\Temp\84793b21c84f137eb673de17982e624ecbbfc7ce9231e3959435d0c1d54c8c0e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Users\Admin\AppData\Local\Temp\84793b21c84f137eb673de17982e624ecbbfc7ce9231e3959435d0c1d54c8c0e.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2432

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2432-132-0x0000000000000000-mapping.dmp
  • memory/2432-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2432-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2432-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2432-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB