Analysis

  • max time kernel
    181s
  • max time network
    207s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:46

General

  • Target

    83ba5c3e608672d8b67556d79027a7ec410a3833feaa2e482b0bdf2f8285f99c.exe

  • Size

    1.3MB

  • MD5

    cace9ab09a90a0f004ae770e2917bbf9

  • SHA1

    437b04b0e2a2efc7a29c471bc8365d96b66df312

  • SHA256

    83ba5c3e608672d8b67556d79027a7ec410a3833feaa2e482b0bdf2f8285f99c

  • SHA512

    ba6860084c4f123582851eca5bf5c4e05ceea45dba70517046753c23dc712472e79171f3c5160583f7a476a9d6c613ae7c00791752c8988f461aef18d4e77bf9

  • SSDEEP

    24576:LrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:LrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83ba5c3e608672d8b67556d79027a7ec410a3833feaa2e482b0bdf2f8285f99c.exe
    "C:\Users\Admin\AppData\Local\Temp\83ba5c3e608672d8b67556d79027a7ec410a3833feaa2e482b0bdf2f8285f99c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3148
    • C:\Users\Admin\AppData\Local\Temp\83ba5c3e608672d8b67556d79027a7ec410a3833feaa2e482b0bdf2f8285f99c.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:460

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/460-132-0x0000000000000000-mapping.dmp
  • memory/460-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/460-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/460-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/460-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/460-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB