Analysis

  • max time kernel
    295s
  • max time network
    388s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:22

General

  • Target

    b6ffa5c845c969ed633dfda843f0f80085344e16e899f182459a2403cf6fd5d1.exe

  • Size

    1.5MB

  • MD5

    06609267f4b0f9d8cbe66028117c9863

  • SHA1

    2bcca6893a16065b74489d541c2d4e664dba7d33

  • SHA256

    b6ffa5c845c969ed633dfda843f0f80085344e16e899f182459a2403cf6fd5d1

  • SHA512

    48113e7a6aa84a9fe5c88ddeeb11de9dcbeba9b58d3d97dc1aba077a75231d8a710f5f4fb37aa87de0a7fcfb049699256bd9a9030d0c5b7f8c3acbb57336d254

  • SSDEEP

    24576:FzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYA:f6/ye0PIphrp9Zuvjqa0Uidj

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6ffa5c845c969ed633dfda843f0f80085344e16e899f182459a2403cf6fd5d1.exe
    "C:\Users\Admin\AppData\Local\Temp\b6ffa5c845c969ed633dfda843f0f80085344e16e899f182459a2403cf6fd5d1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:332
    • C:\Users\Admin\AppData\Local\Temp\b6ffa5c845c969ed633dfda843f0f80085344e16e899f182459a2403cf6fd5d1.exe
      "C:\Users\Admin\AppData\Local\Temp\b6ffa5c845c969ed633dfda843f0f80085344e16e899f182459a2403cf6fd5d1.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2436

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2436-132-0x0000000000000000-mapping.dmp
  • memory/2436-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2436-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2436-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2436-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB