Analysis

  • max time kernel
    112s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:17

General

  • Target

    6bc1486122e1a53c06039ebce77851a8844f1ecca2071d9c87e2d42b0171fabf.exe

  • Size

    1.3MB

  • MD5

    320435fa2e60773fed2911c159399865

  • SHA1

    5fb87ccadcebe185fc154c88a764df9cde3b11c6

  • SHA256

    6bc1486122e1a53c06039ebce77851a8844f1ecca2071d9c87e2d42b0171fabf

  • SHA512

    af23ec68b8b34c5657fe97a902b8890fa374e183a16d81dfaf37e5af79242259e1db6b1cbf3e09d4aaf0fd43422d7bf1226b50956d51b18f862981907bddd817

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakqS:zrKo4ZwCOnYjVmJPac

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bc1486122e1a53c06039ebce77851a8844f1ecca2071d9c87e2d42b0171fabf.exe
    "C:\Users\Admin\AppData\Local\Temp\6bc1486122e1a53c06039ebce77851a8844f1ecca2071d9c87e2d42b0171fabf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:904
    • C:\Users\Admin\AppData\Local\Temp\6bc1486122e1a53c06039ebce77851a8844f1ecca2071d9c87e2d42b0171fabf.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:700

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/700-132-0x0000000000000000-mapping.dmp
  • memory/700-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/700-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/700-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/700-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/700-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/700-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB