Analysis

  • max time kernel
    132s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:15

General

  • Target

    6c55dc50e7f1884c6bf222ffbd4fff2b6fe65a116601aecddfbe88161aff3a6f.exe

  • Size

    1.3MB

  • MD5

    d11639aedca6a423fd0e43f30cd3653f

  • SHA1

    96149087b4fc5f52d96ee81b3e4c988b94f22a4f

  • SHA256

    6c55dc50e7f1884c6bf222ffbd4fff2b6fe65a116601aecddfbe88161aff3a6f

  • SHA512

    171f1441e57a5a87b0349fd250649a5fa3de003b59cbb08cf19b6a4319b1e8d59a2f133249f28403ed079f5c118d049ba1208d333461e7062c09318006fcd148

  • SSDEEP

    24576:brKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakK:brKo4ZwCOnYjVmJPa5

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c55dc50e7f1884c6bf222ffbd4fff2b6fe65a116601aecddfbe88161aff3a6f.exe
    "C:\Users\Admin\AppData\Local\Temp\6c55dc50e7f1884c6bf222ffbd4fff2b6fe65a116601aecddfbe88161aff3a6f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Users\Admin\AppData\Local\Temp\6c55dc50e7f1884c6bf222ffbd4fff2b6fe65a116601aecddfbe88161aff3a6f.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:880

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/880-135-0x0000000000000000-mapping.dmp
  • memory/880-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/880-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/880-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/880-139-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/880-140-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB