Analysis

  • max time kernel
    91s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:25

General

  • Target

    6659f299ba1be130f27fa25890c2bf591e1cfbab7d8f654cf94f179b32a0d30d.exe

  • Size

    1.3MB

  • MD5

    f0694ae9775f63083180eba50f09249f

  • SHA1

    afb96b334b8d2ca7d218478ed67faa92cb834849

  • SHA256

    6659f299ba1be130f27fa25890c2bf591e1cfbab7d8f654cf94f179b32a0d30d

  • SHA512

    e041f180e712ebd41c543b47bb7e3c2b448ae34cdce967396b45fd4a88768de88396c59be0ad0fab2d5c8d72258018f31847e4a69eebcdab9d3123b14b7d28b4

  • SSDEEP

    24576:2KyKz4D4ufmwhzA2QoPKCys7JdpmnMlxy9KR8uQcuw:2KVzMNuwIKyoBmnMSURNQQ

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6659f299ba1be130f27fa25890c2bf591e1cfbab7d8f654cf94f179b32a0d30d.exe
    "C:\Users\Admin\AppData\Local\Temp\6659f299ba1be130f27fa25890c2bf591e1cfbab7d8f654cf94f179b32a0d30d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2836
    • C:\Users\Admin\AppData\Local\Temp\6659f299ba1be130f27fa25890c2bf591e1cfbab7d8f654cf94f179b32a0d30d.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1152

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1152-132-0x0000000000000000-mapping.dmp
  • memory/1152-133-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1152-134-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1152-135-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1152-136-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1152-137-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB