Analysis

  • max time kernel
    329s
  • max time network
    346s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 08:03

General

  • Target

    fe60bf8f60bd0f336bd2f4dcf7bf71e2593a91311d5db21fbeb4846391c791b4.exe

  • Size

    1.3MB

  • MD5

    3147feb7be6ad6e8db9b55c42981a6b0

  • SHA1

    ccda067b45d6f03302ed91b8fac8ef8473bf14ee

  • SHA256

    fe60bf8f60bd0f336bd2f4dcf7bf71e2593a91311d5db21fbeb4846391c791b4

  • SHA512

    ee1b61b1b2c78b341532d1b483216365fcc9f0c9e543f5bf7b7469da3adf8a9017eee499984d8bfe65835deceef475323e50d44681d625b06137747a91577593

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPake:TrKo4ZwCOnYjVmJPat

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe60bf8f60bd0f336bd2f4dcf7bf71e2593a91311d5db21fbeb4846391c791b4.exe
    "C:\Users\Admin\AppData\Local\Temp\fe60bf8f60bd0f336bd2f4dcf7bf71e2593a91311d5db21fbeb4846391c791b4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3640
    • C:\Users\Admin\AppData\Local\Temp\fe60bf8f60bd0f336bd2f4dcf7bf71e2593a91311d5db21fbeb4846391c791b4.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4420

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4420-133-0x0000000000000000-mapping.dmp
  • memory/4420-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4420-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4420-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4420-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB