Analysis

  • max time kernel
    198s
  • max time network
    211s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:15

General

  • Target

    82de1ee5d8104ca90ac00766f171c34b2ccedef86ab0d6608ec5187e73c20990.exe

  • Size

    1.3MB

  • MD5

    64ab7af4340189efa2e154435a099f56

  • SHA1

    b74249d08d3fc6e65b145275e9bec8c214b8605b

  • SHA256

    82de1ee5d8104ca90ac00766f171c34b2ccedef86ab0d6608ec5187e73c20990

  • SHA512

    3a86d5cb4e8f4b246aeee34d4c35e16f7f139e589c6bff1da22f241539b42fffe2f7c4ee73fc43bbe9e91d658845aa42ae4bfede720a11ece5895ceecd9cbc82

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakA:zrKo4ZwCOnYjVmJPaL

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82de1ee5d8104ca90ac00766f171c34b2ccedef86ab0d6608ec5187e73c20990.exe
    "C:\Users\Admin\AppData\Local\Temp\82de1ee5d8104ca90ac00766f171c34b2ccedef86ab0d6608ec5187e73c20990.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Users\Admin\AppData\Local\Temp\82de1ee5d8104ca90ac00766f171c34b2ccedef86ab0d6608ec5187e73c20990.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:176

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/176-132-0x0000000000000000-mapping.dmp
  • memory/176-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/176-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/176-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/176-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/176-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/176-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB