Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:23

General

  • Target

    6e7dd9da3dde8dfcf3253bd223fb5b86c9f6861755a43520a8fd7223c6acc560.exe

  • Size

    1.3MB

  • MD5

    d447ad516dbf84811c44c14a9a049896

  • SHA1

    1d9685ec682083759c4c064197d4d357203ba070

  • SHA256

    6e7dd9da3dde8dfcf3253bd223fb5b86c9f6861755a43520a8fd7223c6acc560

  • SHA512

    1ca74e93897953bbc0e6f3268a5de8f7557cea3616a688b43728bafc05f56b9b80219b7afaaecaafd01e286bc576e1cb75a16e8463f0739a9402e871e15d1a37

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakl:jrKo4ZwCOnYjVmJPa6

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e7dd9da3dde8dfcf3253bd223fb5b86c9f6861755a43520a8fd7223c6acc560.exe
    "C:\Users\Admin\AppData\Local\Temp\6e7dd9da3dde8dfcf3253bd223fb5b86c9f6861755a43520a8fd7223c6acc560.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Users\Admin\AppData\Local\Temp\6e7dd9da3dde8dfcf3253bd223fb5b86c9f6861755a43520a8fd7223c6acc560.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:460

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/460-132-0x0000000000000000-mapping.dmp
  • memory/460-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/460-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/460-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/460-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/460-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB