Analysis

  • max time kernel
    152s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 22:10

General

  • Target

    6ed16a56d6f3b430229c64b44d83fbae8e53b0f0053b0a60d2f34f90663b5cfa.exe

  • Size

    56KB

  • MD5

    e4771d806c4d77a607363f29882a6e60

  • SHA1

    91f80b857d904ae7b38d475477f3558f445f30e9

  • SHA256

    6ed16a56d6f3b430229c64b44d83fbae8e53b0f0053b0a60d2f34f90663b5cfa

  • SHA512

    f4a152f8e76b23b139939d827404b7ab0f8fc0705a82eca26f440c7d10e7765b857fd2cc38729d8e94607bcb41ad3eb949e0bcff8114f027d76195503b0966c0

  • SSDEEP

    1536:fSdlUIMBqUTXT+PcdDUycafTCejGX74CuyMm6DDS:6dNMBDP+0dZTCejGHuy0fS

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ed16a56d6f3b430229c64b44d83fbae8e53b0f0053b0a60d2f34f90663b5cfa.exe
    "C:\Users\Admin\AppData\Local\Temp\6ed16a56d6f3b430229c64b44d83fbae8e53b0f0053b0a60d2f34f90663b5cfa.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Users\Admin\AppData\Local\Temp\6ed16a56d6f3b430229c64b44d83fbae8e53b0f0053b0a60d2f34f90663b5cfa.exe
      "C:\Users\Admin\AppData\Local\Temp\6ed16a56d6f3b430229c64b44d83fbae8e53b0f0053b0a60d2f34f90663b5cfa.exe"
      2⤵
        PID:832
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 832 -s 12
          3⤵
          • Program crash
          PID:176
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 832 -ip 832
      1⤵
        PID:4764

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/832-132-0x0000000000000000-mapping.dmp