Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:11

General

  • Target

    6cfe20f754f513f023a422c7cab2a9309b51892b2b534d2b7964a80b93ac6240.exe

  • Size

    1.3MB

  • MD5

    7f0442edb50994521a69ce485e40ead1

  • SHA1

    099eeda64bac8278562dd32299cd792c91dbfd4f

  • SHA256

    6cfe20f754f513f023a422c7cab2a9309b51892b2b534d2b7964a80b93ac6240

  • SHA512

    71e05047e9da25f567fb3bf83a4ea5eeb5693b94e67fb48031f9af50e9cc48f6e061c8f2d9c7335ca229198df983bbc3326d4f772a14c3beb9212198ea5a9c66

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakT:TrKo4ZwCOnYjVmJPaw

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6cfe20f754f513f023a422c7cab2a9309b51892b2b534d2b7964a80b93ac6240.exe
    "C:\Users\Admin\AppData\Local\Temp\6cfe20f754f513f023a422c7cab2a9309b51892b2b534d2b7964a80b93ac6240.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2468
    • C:\Users\Admin\AppData\Local\Temp\6cfe20f754f513f023a422c7cab2a9309b51892b2b534d2b7964a80b93ac6240.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4708

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4708-132-0x0000000000000000-mapping.dmp
  • memory/4708-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4708-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4708-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4708-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4708-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB