Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:16

General

  • Target

    82bb1b522ba49c1cba91dd21572da2463963c8f83341934155affe18334ab15d.exe

  • Size

    1.3MB

  • MD5

    bf13f4b2899602d6a4afd8e05aa3340b

  • SHA1

    c13949204eb9804ac2e04350129209d5e5eb7ad6

  • SHA256

    82bb1b522ba49c1cba91dd21572da2463963c8f83341934155affe18334ab15d

  • SHA512

    e2e11a60d8a7065eccbeb004f1147ac9c91efb6e45da5d4b842f68eafc12bc51a15e352a7d935412099945bcbed0323dbc37c55b33e6a6c5d88dd341888ed142

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakx:jrKo4ZwCOnYjVmJPai

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82bb1b522ba49c1cba91dd21572da2463963c8f83341934155affe18334ab15d.exe
    "C:\Users\Admin\AppData\Local\Temp\82bb1b522ba49c1cba91dd21572da2463963c8f83341934155affe18334ab15d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3172
    • C:\Users\Admin\AppData\Local\Temp\82bb1b522ba49c1cba91dd21572da2463963c8f83341934155affe18334ab15d.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2872

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2872-132-0x0000000000000000-mapping.dmp
  • memory/2872-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2872-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2872-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2872-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2872-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2872-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB