Analysis

  • max time kernel
    187s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 08:01

General

  • Target

    fec493b0880effc653adb250cb0a63e1c58e3d4d1a23e6066eb1cbb0e5ba156d.exe

  • Size

    1.3MB

  • MD5

    5d2407a231ba5892ff6b8384613bca98

  • SHA1

    e8fca4c9cfe23c69e07d5e241f124f20a6b0b405

  • SHA256

    fec493b0880effc653adb250cb0a63e1c58e3d4d1a23e6066eb1cbb0e5ba156d

  • SHA512

    104d9523a6ce63ced19ef42eee919598841ae8aa93852b4afb4e012d4559be5e723599b6fc65a59de8785b08240ec67372772f8ad5b30b9e845e558bc354b163

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakz:zrKo4ZwCOnYjVmJPa4

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fec493b0880effc653adb250cb0a63e1c58e3d4d1a23e6066eb1cbb0e5ba156d.exe
    "C:\Users\Admin\AppData\Local\Temp\fec493b0880effc653adb250cb0a63e1c58e3d4d1a23e6066eb1cbb0e5ba156d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Users\Admin\AppData\Local\Temp\fec493b0880effc653adb250cb0a63e1c58e3d4d1a23e6066eb1cbb0e5ba156d.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:376

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/376-132-0x0000000000000000-mapping.dmp
  • memory/376-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/376-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/376-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/376-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/376-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB