Analysis

  • max time kernel
    73s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:13

General

  • Target

    6c8bad8ca1cc1f2e7a6b39f07e9627dda32a78c59a62b89c8a86d84e334eed79.exe

  • Size

    1.6MB

  • MD5

    8c1961bfc469a8f30625392bbcae7f7e

  • SHA1

    4e0388514df6b5ec2983fb7dcf99f9c98f00a6fc

  • SHA256

    6c8bad8ca1cc1f2e7a6b39f07e9627dda32a78c59a62b89c8a86d84e334eed79

  • SHA512

    7ee0d355e3d6cd51c3ad3652adb17c59b06885dcf504fa14f247123e6ac63ac31e0818a752e7e44301becc6496c99d477357074bb88ad5a8babc5dab91065f6b

  • SSDEEP

    24576:NzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY:n6/ye0PIphrp9Zuvjqa0Uid

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c8bad8ca1cc1f2e7a6b39f07e9627dda32a78c59a62b89c8a86d84e334eed79.exe
    "C:\Users\Admin\AppData\Local\Temp\6c8bad8ca1cc1f2e7a6b39f07e9627dda32a78c59a62b89c8a86d84e334eed79.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:876
    • C:\Users\Admin\AppData\Local\Temp\6c8bad8ca1cc1f2e7a6b39f07e9627dda32a78c59a62b89c8a86d84e334eed79.exe
      "C:\Users\Admin\AppData\Local\Temp\6c8bad8ca1cc1f2e7a6b39f07e9627dda32a78c59a62b89c8a86d84e334eed79.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2364

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2364-132-0x0000000000000000-mapping.dmp
  • memory/2364-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2364-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2364-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2364-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2364-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2364-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB