Analysis

  • max time kernel
    159s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 15:35

General

  • Target

    6e66f19a74227e4c97a836ddcc6d0a73463108ad5f4928daa9ee489f92760b7f.exe

  • Size

    212KB

  • MD5

    d87c6a24a08e76c890465cbcee424843

  • SHA1

    f3c7628ab0dff544030f5b4340f968c8de5c6bf5

  • SHA256

    6e66f19a74227e4c97a836ddcc6d0a73463108ad5f4928daa9ee489f92760b7f

  • SHA512

    01434b56ab8f3a20f1e1bd33afed4e807a238f603de4b913ff29758578041b3ab3db9668bdfe9342a260d26e60f6ad94c8b11aebda664356e2504dad74297655

  • SSDEEP

    6144:yYK7alOHRvLWCTnsP2stSINUW0S7+SlXKMK95:6kOHRvLWCTnotSm0

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e66f19a74227e4c97a836ddcc6d0a73463108ad5f4928daa9ee489f92760b7f.exe
    "C:\Users\Admin\AppData\Local\Temp\6e66f19a74227e4c97a836ddcc6d0a73463108ad5f4928daa9ee489f92760b7f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4180
    • C:\Users\Admin\AppData\Local\Temp\6e66f19a74227e4c97a836ddcc6d0a73463108ad5f4928daa9ee489f92760b7f.exe
      "C:\Users\Admin\AppData\Local\Temp\6e66f19a74227e4c97a836ddcc6d0a73463108ad5f4928daa9ee489f92760b7f.exe"
      2⤵
        PID:4928

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4180-134-0x0000000000499000-0x000000000049C000-memory.dmp
      Filesize

      12KB

    • memory/4928-135-0x0000000000000000-mapping.dmp
    • memory/4928-136-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/4928-138-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB