Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:32

General

  • Target

    5c1bef6a439205c1218bb3ed0dac425bac3075e2551abe72439a4f762197fcf6.exe

  • Size

    1.3MB

  • MD5

    3533b1b42663f6dd028c2e3adbdbb9e6

  • SHA1

    6ea8e08328dfe728aafcfcf05ede0d1593303429

  • SHA256

    5c1bef6a439205c1218bb3ed0dac425bac3075e2551abe72439a4f762197fcf6

  • SHA512

    77a993118b933047b62a696acf23feb86d0a42632b0ae25f7f82eb3f3799c4f30f8aceb85855a56a3eb846c4afde0ad8fba69b412a4b4584f0d445e30e6ac436

  • SSDEEP

    24576:EpyhP5RFFrSEyFPu8JR9ksaQFCLwbLflBPk:LyFPu8D9k5QELuLs

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c1bef6a439205c1218bb3ed0dac425bac3075e2551abe72439a4f762197fcf6.exe
    "C:\Users\Admin\AppData\Local\Temp\5c1bef6a439205c1218bb3ed0dac425bac3075e2551abe72439a4f762197fcf6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3156
    • C:\Users\Admin\AppData\Local\Temp\5c1bef6a439205c1218bb3ed0dac425bac3075e2551abe72439a4f762197fcf6.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1812

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1812-132-0x0000000000000000-mapping.dmp
  • memory/1812-133-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1812-134-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1812-135-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1812-136-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1812-137-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB