Analysis

  • max time kernel
    159s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:12

General

  • Target

    6cb4dfa475e3f4d05a98d58ff190a7e9d9974108d62a00929ec89347d1206edc.exe

  • Size

    1.6MB

  • MD5

    3a453fbc8fef58ac420b49acc18243d7

  • SHA1

    6eb098bc55aacc0d5bfc4bd4eca5fa30926beac7

  • SHA256

    6cb4dfa475e3f4d05a98d58ff190a7e9d9974108d62a00929ec89347d1206edc

  • SHA512

    8b6c66b6eaa084276466cdede1ffa93806a2ca1a525e765c7b5b677eaf9a4e8d11959ea88424538b652e9cdeaeccfbddc174c7bc28e495da414ac205392bfdb1

  • SSDEEP

    24576:9zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY0:X6/ye0PIphrp9Zuvjqa0UidH

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6cb4dfa475e3f4d05a98d58ff190a7e9d9974108d62a00929ec89347d1206edc.exe
    "C:\Users\Admin\AppData\Local\Temp\6cb4dfa475e3f4d05a98d58ff190a7e9d9974108d62a00929ec89347d1206edc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5036
    • C:\Users\Admin\AppData\Local\Temp\6cb4dfa475e3f4d05a98d58ff190a7e9d9974108d62a00929ec89347d1206edc.exe
      "C:\Users\Admin\AppData\Local\Temp\6cb4dfa475e3f4d05a98d58ff190a7e9d9974108d62a00929ec89347d1206edc.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3404

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3404-132-0x0000000000000000-mapping.dmp
  • memory/3404-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3404-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3404-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3404-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3404-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3404-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB