Analysis

  • max time kernel
    222s
  • max time network
    243s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:40

General

  • Target

    87138a7ceb4388018dc600643b4596243fec1193a9979a22a836d026cc1a0c3d.exe

  • Size

    1.3MB

  • MD5

    b32a3227ac77071ac0d9f3b8242952d0

  • SHA1

    2863f63d905a43c91a8a4add4b4b029f8afb31d8

  • SHA256

    87138a7ceb4388018dc600643b4596243fec1193a9979a22a836d026cc1a0c3d

  • SHA512

    46421f3b44db5cd94c05e3282bc044b9dc0b4f73d74b46dc459ed4b9ad1ddb26d21dcc126b48cf5411bbfbf43ad3537a246767868201d87be96d4712893c2cdd

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakm:zrKo4ZwCOnYjVmJPax

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87138a7ceb4388018dc600643b4596243fec1193a9979a22a836d026cc1a0c3d.exe
    "C:\Users\Admin\AppData\Local\Temp\87138a7ceb4388018dc600643b4596243fec1193a9979a22a836d026cc1a0c3d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:804
    • C:\Users\Admin\AppData\Local\Temp\87138a7ceb4388018dc600643b4596243fec1193a9979a22a836d026cc1a0c3d.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4632

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4632-132-0x0000000000000000-mapping.dmp
  • memory/4632-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4632-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4632-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4632-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4632-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB