Analysis

  • max time kernel
    168s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:17

General

  • Target

    6bcbd702b6cde1e1a66321f29e469898bbc746c3f8aa5914167ee19aba4978e9.exe

  • Size

    1.5MB

  • MD5

    79d74dc28306fbd4410e5255af6ee56a

  • SHA1

    ec353a9903d6f93b0605fb5099e98887b9112dda

  • SHA256

    6bcbd702b6cde1e1a66321f29e469898bbc746c3f8aa5914167ee19aba4978e9

  • SHA512

    f31f7ccd3303ea518adad4f3fadae7fcf61e0d4004e41a04b05b76ee27694e86654222bf269d7532a5e6cb2c9f82ac2ae1dc265ba05cd7fb409d8a7bb5b4b896

  • SSDEEP

    24576:1zD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYi:P6/ye0PIphrp9Zuvjqa0UidF

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bcbd702b6cde1e1a66321f29e469898bbc746c3f8aa5914167ee19aba4978e9.exe
    "C:\Users\Admin\AppData\Local\Temp\6bcbd702b6cde1e1a66321f29e469898bbc746c3f8aa5914167ee19aba4978e9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2288
    • C:\Users\Admin\AppData\Local\Temp\6bcbd702b6cde1e1a66321f29e469898bbc746c3f8aa5914167ee19aba4978e9.exe
      "C:\Users\Admin\AppData\Local\Temp\6bcbd702b6cde1e1a66321f29e469898bbc746c3f8aa5914167ee19aba4978e9.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3200

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3200-132-0x0000000000000000-mapping.dmp
  • memory/3200-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3200-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3200-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3200-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3200-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/3200-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB