Analysis

  • max time kernel
    94s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:20

General

  • Target

    6b3b74d781800e46706f9956268b6d21ed8fd5c7a85521be9ae65d8b16f5ec3f.exe

  • Size

    1.3MB

  • MD5

    1706b54fc3ba2c975835ffa0b27b2fe7

  • SHA1

    f8b956834d2e3c48cc5fe3dff6e412902210c368

  • SHA256

    6b3b74d781800e46706f9956268b6d21ed8fd5c7a85521be9ae65d8b16f5ec3f

  • SHA512

    f48bac96257bd939dde2cf5c6ece74f6c359b3ac9e748bb5b3413d04ac3494ac1a05c8b1024d1712856d1821e3156330fd56cdef37f7f28850965cd8b2eadacf

  • SSDEEP

    24576:brKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakq:brKo4ZwCOnYjVmJPaJ

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b3b74d781800e46706f9956268b6d21ed8fd5c7a85521be9ae65d8b16f5ec3f.exe
    "C:\Users\Admin\AppData\Local\Temp\6b3b74d781800e46706f9956268b6d21ed8fd5c7a85521be9ae65d8b16f5ec3f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Users\Admin\AppData\Local\Temp\6b3b74d781800e46706f9956268b6d21ed8fd5c7a85521be9ae65d8b16f5ec3f.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2368

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2368-132-0x0000000000000000-mapping.dmp
  • memory/2368-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2368-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2368-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2368-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2368-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB