Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:18

General

  • Target

    82798b98a1bb950b5e16552e50de9486672942ab344e2bc3db389ed135c9cd21.exe

  • Size

    1.5MB

  • MD5

    65d33c37e32c0eae879aed917059d4ad

  • SHA1

    8b5be72896af70d9665f057ffdf8d70eb42155a1

  • SHA256

    82798b98a1bb950b5e16552e50de9486672942ab344e2bc3db389ed135c9cd21

  • SHA512

    dae1f9657a1b623a1577cda0ebfa3eec9fd071bb59bdb98c65659ae7c3329b20d4d8a43e888d309e4b46cd0e0c25712914db72385a34117a193c4c832f41fa8a

  • SSDEEP

    24576:1zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY3:P6/ye0PIphrp9Zuvjqa0UidE

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82798b98a1bb950b5e16552e50de9486672942ab344e2bc3db389ed135c9cd21.exe
    "C:\Users\Admin\AppData\Local\Temp\82798b98a1bb950b5e16552e50de9486672942ab344e2bc3db389ed135c9cd21.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5036
    • C:\Users\Admin\AppData\Local\Temp\82798b98a1bb950b5e16552e50de9486672942ab344e2bc3db389ed135c9cd21.exe
      "C:\Users\Admin\AppData\Local\Temp\82798b98a1bb950b5e16552e50de9486672942ab344e2bc3db389ed135c9cd21.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3404

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3404-132-0x0000000000000000-mapping.dmp
  • memory/3404-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3404-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3404-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3404-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3404-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB