Analysis

  • max time kernel
    93s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:14

General

  • Target

    6c6d13c49d0cf6d9e7e167e33d99358ab8fc3d4c779b4aed80554952a5116d6c.exe

  • Size

    1.3MB

  • MD5

    5b64e7ae488d9ccad91099269c4ba41e

  • SHA1

    f4144d88d46f2797a46a2408d01a2e1855f27a83

  • SHA256

    6c6d13c49d0cf6d9e7e167e33d99358ab8fc3d4c779b4aed80554952a5116d6c

  • SHA512

    c15224f269acdede1d52323df8e6284f093514a22c59e7230d71bb69a6dd0a801c0f577a85baa31c28009d661f4600b0383e48c81d7f43162ea59f0aef1fa0ad

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakW:jrKo4ZwCOnYjVmJPaV

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c6d13c49d0cf6d9e7e167e33d99358ab8fc3d4c779b4aed80554952a5116d6c.exe
    "C:\Users\Admin\AppData\Local\Temp\6c6d13c49d0cf6d9e7e167e33d99358ab8fc3d4c779b4aed80554952a5116d6c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4260
    • C:\Users\Admin\AppData\Local\Temp\6c6d13c49d0cf6d9e7e167e33d99358ab8fc3d4c779b4aed80554952a5116d6c.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1424

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1424-132-0x0000000000000000-mapping.dmp
  • memory/1424-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1424-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1424-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1424-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1424-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB