Analysis

  • max time kernel
    173s
  • max time network
    228s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:13

General

  • Target

    bc6783edbb531ddecc26cf0d7348942c17571317f5c2583b17e7442f98db1fc0.exe

  • Size

    1.3MB

  • MD5

    27e157ff504fec75cb39eb29e3bf18fa

  • SHA1

    99b64699159e4714ddf20f04b8ef2eccb37bde48

  • SHA256

    bc6783edbb531ddecc26cf0d7348942c17571317f5c2583b17e7442f98db1fc0

  • SHA512

    88aa951ce22bd579b5273cab12a08b91883e91577b4a8f6aba1b660a88521e4e2c8a7c9b2796b2b19badb8b8d48f3cbcf90dfe4735304553754a3bad73e4dd6b

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:TrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc6783edbb531ddecc26cf0d7348942c17571317f5c2583b17e7442f98db1fc0.exe
    "C:\Users\Admin\AppData\Local\Temp\bc6783edbb531ddecc26cf0d7348942c17571317f5c2583b17e7442f98db1fc0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3456
    • C:\Users\Admin\AppData\Local\Temp\bc6783edbb531ddecc26cf0d7348942c17571317f5c2583b17e7442f98db1fc0.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4252

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4252-133-0x0000000000000000-mapping.dmp
  • memory/4252-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4252-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4252-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4252-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4252-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4252-139-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB