Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:40

General

  • Target

    86d4e64017cf5e66b78d1a5f7ddb8e149807948772c6fe5b0cbe1975294ea003.exe

  • Size

    1.3MB

  • MD5

    0fcbe1429325f60caa0dc906270215d8

  • SHA1

    9504e845624c969c4c2093e51f6a68ca9bef00bc

  • SHA256

    86d4e64017cf5e66b78d1a5f7ddb8e149807948772c6fe5b0cbe1975294ea003

  • SHA512

    5f2d8a8dda45a21ea9236a2e5033a3ff838bd3b15babdfee43eee047fbd4cb703b5cdbcbe0b4c5275ebe4d7b44a9dfdad6432e78af49cda57f9311e83e1ebf0e

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:zrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\86d4e64017cf5e66b78d1a5f7ddb8e149807948772c6fe5b0cbe1975294ea003.exe
    "C:\Users\Admin\AppData\Local\Temp\86d4e64017cf5e66b78d1a5f7ddb8e149807948772c6fe5b0cbe1975294ea003.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Users\Admin\AppData\Local\Temp\86d4e64017cf5e66b78d1a5f7ddb8e149807948772c6fe5b0cbe1975294ea003.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:628

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/628-132-0x0000000000000000-mapping.dmp
  • memory/628-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/628-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/628-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/628-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/628-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB