Analysis

  • max time kernel
    90s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:21

General

  • Target

    6fdc22a6e172f6c4a5e2ce931d968fb3b853b0a5a56c0965d23dcbba71c8926c.exe

  • Size

    1.6MB

  • MD5

    60166fcd2db239f133cfd7739f4c4a22

  • SHA1

    772e1e0f16ffe20a804c78cec13c6c258db0033a

  • SHA256

    6fdc22a6e172f6c4a5e2ce931d968fb3b853b0a5a56c0965d23dcbba71c8926c

  • SHA512

    62c5920d76d57440dcaa0cc31ee7b934aa30d4dd3b54e56ccdef0ac55035a7db4e3fa9fa26a986480b3a32f139ae12782cff3c8b20f0d67142648a4eafa622f0

  • SSDEEP

    24576:BzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYr:T6/ye0PIphrp9Zuvjqa0UidY

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fdc22a6e172f6c4a5e2ce931d968fb3b853b0a5a56c0965d23dcbba71c8926c.exe
    "C:\Users\Admin\AppData\Local\Temp\6fdc22a6e172f6c4a5e2ce931d968fb3b853b0a5a56c0965d23dcbba71c8926c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5012
    • C:\Users\Admin\AppData\Local\Temp\6fdc22a6e172f6c4a5e2ce931d968fb3b853b0a5a56c0965d23dcbba71c8926c.exe
      "C:\Users\Admin\AppData\Local\Temp\6fdc22a6e172f6c4a5e2ce931d968fb3b853b0a5a56c0965d23dcbba71c8926c.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3476

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3476-132-0x0000000000000000-mapping.dmp
  • memory/3476-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3476-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3476-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3476-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3476-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB