Analysis

  • max time kernel
    205s
  • max time network
    210s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:11

General

  • Target

    bd1dd03abce06648c1765d4a2ea510bb6d330a8a0b6941499f30b62f332fe679.exe

  • Size

    1.6MB

  • MD5

    0d20799b40146cd963ab29cd1b6f9c9b

  • SHA1

    357a5d155fa993a006b050ff59953eb887504da0

  • SHA256

    bd1dd03abce06648c1765d4a2ea510bb6d330a8a0b6941499f30b62f332fe679

  • SHA512

    9f70fd1f94b7a5eaaede3122b4fb96b437db38c40e5a7db5ec7c5fff8b4f90c2b22d86882dc612624cd5784c89dc9b2edd22c2a954f2819c187fca72dba2ca68

  • SSDEEP

    24576:NzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY5:n6/ye0PIphrp9Zuvjqa0Uid6

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd1dd03abce06648c1765d4a2ea510bb6d330a8a0b6941499f30b62f332fe679.exe
    "C:\Users\Admin\AppData\Local\Temp\bd1dd03abce06648c1765d4a2ea510bb6d330a8a0b6941499f30b62f332fe679.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Users\Admin\AppData\Local\Temp\bd1dd03abce06648c1765d4a2ea510bb6d330a8a0b6941499f30b62f332fe679.exe
      "C:\Users\Admin\AppData\Local\Temp\bd1dd03abce06648c1765d4a2ea510bb6d330a8a0b6941499f30b62f332fe679.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3120

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3120-132-0x0000000000000000-mapping.dmp
  • memory/3120-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3120-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3120-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3120-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3120-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3120-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB