Analysis

  • max time kernel
    91s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:12

General

  • Target

    6cc025a70e136f4d47c2a81e179c3c631491190955e0d547f64f099ad8ea52f7.exe

  • Size

    1.3MB

  • MD5

    084e5d1b571b2ba508ff3bc090607ff9

  • SHA1

    79f35b40e6f37905b0a9e434e18856eef5113863

  • SHA256

    6cc025a70e136f4d47c2a81e179c3c631491190955e0d547f64f099ad8ea52f7

  • SHA512

    b5ea46d2f4940324093a23a88606e3561d9ee545f1c610363a01cee00780e5e3e66b841033fa6441deeff63e12913cd060202fc9a4a1582f04f72f33ff3a4f62

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak4:7rKo4ZwCOnYjVmJPan

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6cc025a70e136f4d47c2a81e179c3c631491190955e0d547f64f099ad8ea52f7.exe
    "C:\Users\Admin\AppData\Local\Temp\6cc025a70e136f4d47c2a81e179c3c631491190955e0d547f64f099ad8ea52f7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4736
    • C:\Users\Admin\AppData\Local\Temp\6cc025a70e136f4d47c2a81e179c3c631491190955e0d547f64f099ad8ea52f7.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2444

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2444-132-0x0000000000000000-mapping.dmp
  • memory/2444-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2444-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2444-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2444-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2444-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2444-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB