Analysis

  • max time kernel
    145s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:10

General

  • Target

    6d0c8493b406be4053feaf16cb48665a1713d5e612e1fa7c33acf7e3c078e677.exe

  • Size

    1.3MB

  • MD5

    f99c38a299763e0ca4d4eb0f5b62e7b7

  • SHA1

    670c0bc41012918cf59f4ca59e85fe7e75112c7f

  • SHA256

    6d0c8493b406be4053feaf16cb48665a1713d5e612e1fa7c33acf7e3c078e677

  • SHA512

    ed3c3b2537c664edd7c29825ebab566dff8898e825ba915d59723388a8106204caaf39cbe2b5bcecd52ad085fa231c0a15f07c1a9bc446baf6494adecbbbf45d

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakp:zrKo4ZwCOnYjVmJPa2

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d0c8493b406be4053feaf16cb48665a1713d5e612e1fa7c33acf7e3c078e677.exe
    "C:\Users\Admin\AppData\Local\Temp\6d0c8493b406be4053feaf16cb48665a1713d5e612e1fa7c33acf7e3c078e677.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4772
    • C:\Users\Admin\AppData\Local\Temp\6d0c8493b406be4053feaf16cb48665a1713d5e612e1fa7c33acf7e3c078e677.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2196

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2196-132-0x0000000000000000-mapping.dmp
  • memory/2196-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2196-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2196-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2196-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2196-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2196-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB