Analysis

  • max time kernel
    146s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:17

General

  • Target

    6bdb980316d47407a468d858aaf6623ad8a59c356b7712b366282bf0a0c8ccdf.exe

  • Size

    1.6MB

  • MD5

    1cff6c136c154943062c05aa77722bba

  • SHA1

    3a96bc30f139bc624d4891bb2bc7a4641dac81c7

  • SHA256

    6bdb980316d47407a468d858aaf6623ad8a59c356b7712b366282bf0a0c8ccdf

  • SHA512

    62856f3d1aeca9f0af510b5f304ca089369b813af8e3ae3243e492177eeaec2b5c5d69c4878ec0c31dd9dea0e44c78207ecaffc8f6462108fab6f1f45b585a6c

  • SSDEEP

    24576:9zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYz:X6/ye0PIphrp9Zuvjqa0Uid0

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bdb980316d47407a468d858aaf6623ad8a59c356b7712b366282bf0a0c8ccdf.exe
    "C:\Users\Admin\AppData\Local\Temp\6bdb980316d47407a468d858aaf6623ad8a59c356b7712b366282bf0a0c8ccdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:380
    • C:\Users\Admin\AppData\Local\Temp\6bdb980316d47407a468d858aaf6623ad8a59c356b7712b366282bf0a0c8ccdf.exe
      "C:\Users\Admin\AppData\Local\Temp\6bdb980316d47407a468d858aaf6623ad8a59c356b7712b366282bf0a0c8ccdf.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2988

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2988-132-0x0000000000000000-mapping.dmp
  • memory/2988-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2988-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2988-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2988-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2988-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB