Analysis

  • max time kernel
    144s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:18

General

  • Target

    6bb78bf4a505b71433c18db8ab0c1a4e2d5aba03cd9477084284b76200e4ae47.exe

  • Size

    1.2MB

  • MD5

    b47d9f9964feebc6b57b00dbbd786cc0

  • SHA1

    cc101eea5e5664b77029c0a8349184edbaf40397

  • SHA256

    6bb78bf4a505b71433c18db8ab0c1a4e2d5aba03cd9477084284b76200e4ae47

  • SHA512

    33e341217eb10d896418aafdc0ce409edda6f76001f34be1572636a52e9bccf09f3aee13e526dc46906730ffd1d20f4934caa00f92f9ee94db13bd3c5e955785

  • SSDEEP

    12288:dSGxzDKw6w2qa3LgMc8SLFDY/8LeS2899E7D3AYNACMzb7noKcxl4B6obXWRAfby:cxw8wFDY3wE3wY6cxI6gWUbIwMLHf/

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bb78bf4a505b71433c18db8ab0c1a4e2d5aba03cd9477084284b76200e4ae47.exe
    "C:\Users\Admin\AppData\Local\Temp\6bb78bf4a505b71433c18db8ab0c1a4e2d5aba03cd9477084284b76200e4ae47.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2608
    • C:\Users\Admin\AppData\Local\Temp\6bb78bf4a505b71433c18db8ab0c1a4e2d5aba03cd9477084284b76200e4ae47.exe
      "C:\Users\Admin\AppData\Local\Temp\6bb78bf4a505b71433c18db8ab0c1a4e2d5aba03cd9477084284b76200e4ae47.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4540

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4540-132-0x0000000000000000-mapping.dmp
  • memory/4540-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4540-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4540-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4540-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4540-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB