Analysis

  • max time kernel
    312s
  • max time network
    376s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:17

General

  • Target

    6bcc1e5dfb26a46a22f2951095ae3091ab46b1296af01299c62bc5e1fde5b5e4.exe

  • Size

    1.6MB

  • MD5

    ac8ff96cfb3774ae99cd1c4ec33f6ed9

  • SHA1

    9478f97b654d101aa5293e09bc1d67122509f634

  • SHA256

    6bcc1e5dfb26a46a22f2951095ae3091ab46b1296af01299c62bc5e1fde5b5e4

  • SHA512

    83eee00ba39a3c56a0803b17a406c1fc88d4ab65485ecd3385367d376e0c410fc6b996622d0e8dba270d0a47777469a9b2b8584fa809dba3129ad4e7122e86e0

  • SSDEEP

    24576:9zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY7:X6/ye0PIphrp9Zuvjqa0Uid0

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bcc1e5dfb26a46a22f2951095ae3091ab46b1296af01299c62bc5e1fde5b5e4.exe
    "C:\Users\Admin\AppData\Local\Temp\6bcc1e5dfb26a46a22f2951095ae3091ab46b1296af01299c62bc5e1fde5b5e4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:532
    • C:\Users\Admin\AppData\Local\Temp\6bcc1e5dfb26a46a22f2951095ae3091ab46b1296af01299c62bc5e1fde5b5e4.exe
      "C:\Users\Admin\AppData\Local\Temp\6bcc1e5dfb26a46a22f2951095ae3091ab46b1296af01299c62bc5e1fde5b5e4.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4740

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4740-132-0x0000000000000000-mapping.dmp
  • memory/4740-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4740-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4740-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4740-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB