Analysis

  • max time kernel
    181s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:17

General

  • Target

    6bd20c3f42b71269aada5d480d961c65237d3a2134f4ee0c84e8d11427629518.exe

  • Size

    1.3MB

  • MD5

    5f75f09245c6648b8237ce7ca50fd642

  • SHA1

    9330f5603100bdc24aacdc26c9b75f01f37a31a5

  • SHA256

    6bd20c3f42b71269aada5d480d961c65237d3a2134f4ee0c84e8d11427629518

  • SHA512

    307e905c5b2f0549a22856759931a9e4be733efdbaa28ca75517899c0da6fd5ef0583c7c6b15272a852e4f5b6ace82ca91d52f02c79eeddbc87762b6c1748add

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakF:jrKo4ZwCOnYjVmJPae

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bd20c3f42b71269aada5d480d961c65237d3a2134f4ee0c84e8d11427629518.exe
    "C:\Users\Admin\AppData\Local\Temp\6bd20c3f42b71269aada5d480d961c65237d3a2134f4ee0c84e8d11427629518.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3388
    • C:\Users\Admin\AppData\Local\Temp\6bd20c3f42b71269aada5d480d961c65237d3a2134f4ee0c84e8d11427629518.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:212

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/212-132-0x0000000000000000-mapping.dmp
  • memory/212-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/212-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/212-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/212-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/212-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB