Analysis

  • max time kernel
    112s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 08:06

General

  • Target

    fdc1427ee5a841344bbcf5af9e8601a505f30263500ba2c8869c37930b3874ea.exe

  • Size

    1.3MB

  • MD5

    b6ddf9786c3e6111b522dce98eee781a

  • SHA1

    2bf0749c248b7c220ebb11b66fd4b692000c59f2

  • SHA256

    fdc1427ee5a841344bbcf5af9e8601a505f30263500ba2c8869c37930b3874ea

  • SHA512

    0b4c88f314221ec6c84e201be18cf0f07764652cadded31be3451cd6188084a89b589c74de2fc728f8eef33d203eb5d719b2578c344e9b6ea7140217db70de33

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakq:zrKo4ZwCOnYjVmJPaF

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fdc1427ee5a841344bbcf5af9e8601a505f30263500ba2c8869c37930b3874ea.exe
    "C:\Users\Admin\AppData\Local\Temp\fdc1427ee5a841344bbcf5af9e8601a505f30263500ba2c8869c37930b3874ea.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:920
    • C:\Users\Admin\AppData\Local\Temp\fdc1427ee5a841344bbcf5af9e8601a505f30263500ba2c8869c37930b3874ea.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:372

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/372-132-0x0000000000000000-mapping.dmp
  • memory/372-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/372-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/372-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/372-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/372-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB