Analysis

  • max time kernel
    152s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:22

General

  • Target

    6f7c67c9a6ee8c1f7d4cff45f9d53aabaa30cd316fe8630848152e8edbce534b.exe

  • Size

    1.3MB

  • MD5

    5ab644fc852175e529dfaa3e175f5490

  • SHA1

    1941f635355aaea75edc0c55f88f57599671abdf

  • SHA256

    6f7c67c9a6ee8c1f7d4cff45f9d53aabaa30cd316fe8630848152e8edbce534b

  • SHA512

    7a17a070570184af1575a07f7eb168855db1fc5a47b87b85768c0434fe823928547808e1acb1e5842a2d3b785c550aa269d63aca71c923df121e6bbfec9749b3

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakA:jrKo4ZwCOnYjVmJPa3

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f7c67c9a6ee8c1f7d4cff45f9d53aabaa30cd316fe8630848152e8edbce534b.exe
    "C:\Users\Admin\AppData\Local\Temp\6f7c67c9a6ee8c1f7d4cff45f9d53aabaa30cd316fe8630848152e8edbce534b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Users\Admin\AppData\Local\Temp\6f7c67c9a6ee8c1f7d4cff45f9d53aabaa30cd316fe8630848152e8edbce534b.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:216

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/216-132-0x0000000000000000-mapping.dmp
  • memory/216-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/216-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/216-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/216-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/216-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB