Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:24

General

  • Target

    6e56c14221adcc700a4d6ebcf12417f6e9fdaf6861f4e3af6226360d3867278f.exe

  • Size

    1.3MB

  • MD5

    d6554db17429d9efcb3ba4545b4d97c2

  • SHA1

    ee6136eb158fbc6bcd05847d51544183d104fa96

  • SHA256

    6e56c14221adcc700a4d6ebcf12417f6e9fdaf6861f4e3af6226360d3867278f

  • SHA512

    0f061f68c416fa07a5ed463f37e0dc6a18b1aabd88f915d41ef45e32b16ba4a07f8d466ccf1d695c8997af58841200673abe57ca2f325a662324cb4d48a79d75

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:zrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e56c14221adcc700a4d6ebcf12417f6e9fdaf6861f4e3af6226360d3867278f.exe
    "C:\Users\Admin\AppData\Local\Temp\6e56c14221adcc700a4d6ebcf12417f6e9fdaf6861f4e3af6226360d3867278f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4772
    • C:\Users\Admin\AppData\Local\Temp\6e56c14221adcc700a4d6ebcf12417f6e9fdaf6861f4e3af6226360d3867278f.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3212

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3212-132-0x0000000000000000-mapping.dmp
  • memory/3212-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3212-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3212-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3212-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3212-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3212-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB