Analysis

  • max time kernel
    91s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 06:33

General

  • Target

    6f43a3ca2b2fc32664fd1b3b186b02c4b26eb3a843a04e0358be411748f4bdd0.exe

  • Size

    1.1MB

  • MD5

    c8483e2f9ca70aab9a166448a65afeea

  • SHA1

    c43169a75d9d131f00499e444517e60dafb91743

  • SHA256

    6f43a3ca2b2fc32664fd1b3b186b02c4b26eb3a843a04e0358be411748f4bdd0

  • SHA512

    4265f9b407b3b42c5bcfc63f8823e14a1d3f027e3ec6464d5780a64abb570496429d308c854359bf533bd2d4dd7b752557bf267ab23428684f6a870146d1e6d4

  • SSDEEP

    24576:iio2C4Tz86EE1by3swR9HrwNmojHuD/bsytUltKo+5+VYrle5sT:k4TzJJm9R9kFTSbNtkwo+5Vrle5y

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f43a3ca2b2fc32664fd1b3b186b02c4b26eb3a843a04e0358be411748f4bdd0.exe
    "C:\Users\Admin\AppData\Local\Temp\6f43a3ca2b2fc32664fd1b3b186b02c4b26eb3a843a04e0358be411748f4bdd0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3368
    • C:\Users\Admin\AppData\Local\Temp\6f43a3ca2b2fc32664fd1b3b186b02c4b26eb3a843a04e0358be411748f4bdd0.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4184

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4184-132-0x0000000000000000-mapping.dmp
  • memory/4184-133-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/4184-134-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/4184-135-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/4184-136-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/4184-137-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB