Analysis

  • max time kernel
    238s
  • max time network
    296s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:38

General

  • Target

    5f98943e2fd7a1952af37303a7b86f265638553516e47376a2c94abf471e9b8b.exe

  • Size

    1.5MB

  • MD5

    727a152cabf57e57f348465196f761f5

  • SHA1

    ce63a301eb66bf503b4c73893c0d5327561c6935

  • SHA256

    5f98943e2fd7a1952af37303a7b86f265638553516e47376a2c94abf471e9b8b

  • SHA512

    65d710654c945de90359fc18c75a645a3a52873b7294096c1e9b06c65860d6d9de99a6fa4092b1b162c01622e0f3614dd917be8a427aa3dfa6569cf40805979c

  • SSDEEP

    24576:rPEzeDWtazKrcVWv+FjisSOZYjmOdXQ+ARZoQWnQUwMlds0VwI/9M9:rIwwImsMqQA57oQWcGdsyc

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f98943e2fd7a1952af37303a7b86f265638553516e47376a2c94abf471e9b8b.exe
    "C:\Users\Admin\AppData\Local\Temp\5f98943e2fd7a1952af37303a7b86f265638553516e47376a2c94abf471e9b8b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4540
    • C:\Users\Admin\AppData\Local\Temp\5f98943e2fd7a1952af37303a7b86f265638553516e47376a2c94abf471e9b8b.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2600

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2600-132-0x0000000000000000-mapping.dmp
  • memory/2600-134-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/2600-133-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/2600-135-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/2600-136-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/2600-137-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB