Analysis

  • max time kernel
    146s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:00

General

  • Target

    6ed1928ebd0868007030ea2aa476c2b01b261994273029660c7bf8b7d950e3f7.exe

  • Size

    1.3MB

  • MD5

    f7ba63e7c7e52fcc71ff1463751f82ba

  • SHA1

    6e80bef4da1822d3ca39fdd07b7ae21bbe1eb02e

  • SHA256

    6ed1928ebd0868007030ea2aa476c2b01b261994273029660c7bf8b7d950e3f7

  • SHA512

    fdfc5f526ff6fd79c3f8f778e31a07bccb558455a1212d383d42390a78f3e8d745f82e7cd254935d1a4bb608ff009299d703d46a91d605507191e63cb3e6b2ca

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakd:jrKo4ZwCOnYjVmJPai

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ed1928ebd0868007030ea2aa476c2b01b261994273029660c7bf8b7d950e3f7.exe
    "C:\Users\Admin\AppData\Local\Temp\6ed1928ebd0868007030ea2aa476c2b01b261994273029660c7bf8b7d950e3f7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1168
    • C:\Users\Admin\AppData\Local\Temp\6ed1928ebd0868007030ea2aa476c2b01b261994273029660c7bf8b7d950e3f7.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4208

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4208-132-0x0000000000000000-mapping.dmp
  • memory/4208-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4208-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4208-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4208-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4208-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB