Analysis

  • max time kernel
    150s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:18

General

  • Target

    6bb31535f767240a82d0304a3ad411c53bf649c13a57c1a363b6a83e7d17374d.exe

  • Size

    1.3MB

  • MD5

    505f0b9bbbd8f5a5d824176aed5f7025

  • SHA1

    eaa4377cac21a953f1ab86a3c90e08a961597a54

  • SHA256

    6bb31535f767240a82d0304a3ad411c53bf649c13a57c1a363b6a83e7d17374d

  • SHA512

    60e29a800f86ebb177c8ce167840667e2e8cc863e7fa42d59fb4b37d3c9386dd473568107f6d2a887797789215e87313218b3adb4d5aed168430f3f035ee317c

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakS:7rKo4ZwCOnYjVmJPad

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bb31535f767240a82d0304a3ad411c53bf649c13a57c1a363b6a83e7d17374d.exe
    "C:\Users\Admin\AppData\Local\Temp\6bb31535f767240a82d0304a3ad411c53bf649c13a57c1a363b6a83e7d17374d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1444
    • C:\Users\Admin\AppData\Local\Temp\6bb31535f767240a82d0304a3ad411c53bf649c13a57c1a363b6a83e7d17374d.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1288

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1288-132-0x0000000000000000-mapping.dmp
  • memory/1288-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1288-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1288-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1288-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1288-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB