Analysis

  • max time kernel
    105s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:19

General

  • Target

    6b88160f06e4042ee8ddd0cbfd960d3f47e390ddf322dc0380572f1bb3d64dde.exe

  • Size

    1.6MB

  • MD5

    1df8ec9f8838b390955a8237d9fd5ad5

  • SHA1

    4d51fcb4ab9c08d53e4894ecd4ce2dcef1129d42

  • SHA256

    6b88160f06e4042ee8ddd0cbfd960d3f47e390ddf322dc0380572f1bb3d64dde

  • SHA512

    a696dd15bc047d71dd59ae19f8e85a771bf80ef9123b35357596cb03f7d8e12fe0fa85daed30ece8e145eff1d497784fd1df0aa92dfda59fd573f4844ae2ea5d

  • SSDEEP

    24576:NzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY9:n6/ye0PIphrp9Zuvjqa0UidC

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b88160f06e4042ee8ddd0cbfd960d3f47e390ddf322dc0380572f1bb3d64dde.exe
    "C:\Users\Admin\AppData\Local\Temp\6b88160f06e4042ee8ddd0cbfd960d3f47e390ddf322dc0380572f1bb3d64dde.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Users\Admin\AppData\Local\Temp\6b88160f06e4042ee8ddd0cbfd960d3f47e390ddf322dc0380572f1bb3d64dde.exe
      "C:\Users\Admin\AppData\Local\Temp\6b88160f06e4042ee8ddd0cbfd960d3f47e390ddf322dc0380572f1bb3d64dde.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1760

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1760-132-0x0000000000000000-mapping.dmp
  • memory/1760-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1760-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1760-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1760-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1760-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB