Analysis

  • max time kernel
    146s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:22

General

  • Target

    8188775e720a639d54b465ca01c6c13b62669dc1b86102da332a38dd0050c8b9.exe

  • Size

    1.3MB

  • MD5

    107eb084f9996495bf1d39683e29c847

  • SHA1

    1ec8798cb3fc800d96aa0ee8f18892cd68cf173e

  • SHA256

    8188775e720a639d54b465ca01c6c13b62669dc1b86102da332a38dd0050c8b9

  • SHA512

    ae8f6df4b67eb190286f70c6cc7f5d8f8d3afda54a866882e4129abb01946f1969e78b2f9ab337c0c538097665f17e14ce7403177660247032114df42814abbe

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakt:jrKo4ZwCOnYjVmJPay

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8188775e720a639d54b465ca01c6c13b62669dc1b86102da332a38dd0050c8b9.exe
    "C:\Users\Admin\AppData\Local\Temp\8188775e720a639d54b465ca01c6c13b62669dc1b86102da332a38dd0050c8b9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4368
    • C:\Users\Admin\AppData\Local\Temp\8188775e720a639d54b465ca01c6c13b62669dc1b86102da332a38dd0050c8b9.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2136

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2136-132-0x0000000000000000-mapping.dmp
  • memory/2136-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2136-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2136-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2136-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB