Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:10

General

  • Target

    6d2e6c44328566b0eadd1b97dc588628558b54b622ec5c10232615c28a3dbe55.exe

  • Size

    1.5MB

  • MD5

    66451660c9412a1a0e8468db5f74a835

  • SHA1

    4ee9f9bd4cf233616cffa3d87fd7f008375c0643

  • SHA256

    6d2e6c44328566b0eadd1b97dc588628558b54b622ec5c10232615c28a3dbe55

  • SHA512

    c79cf8b45a34f7068b86e41f801d9d0daf19166689a196f72d612c53987bfdc3001e9987d5a4842bf4653194fd33e22cf01ce5aae8149ce6bdb0348314e4c205

  • SSDEEP

    24576:1zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYz:P6/ye0PIphrp9Zuvjqa0UidE

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d2e6c44328566b0eadd1b97dc588628558b54b622ec5c10232615c28a3dbe55.exe
    "C:\Users\Admin\AppData\Local\Temp\6d2e6c44328566b0eadd1b97dc588628558b54b622ec5c10232615c28a3dbe55.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4896
    • C:\Users\Admin\AppData\Local\Temp\6d2e6c44328566b0eadd1b97dc588628558b54b622ec5c10232615c28a3dbe55.exe
      "C:\Users\Admin\AppData\Local\Temp\6d2e6c44328566b0eadd1b97dc588628558b54b622ec5c10232615c28a3dbe55.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1184

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1184-132-0x0000000000000000-mapping.dmp
  • memory/1184-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1184-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1184-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1184-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1184-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB