Analysis

  • max time kernel
    164s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:19

General

  • Target

    93a03181837d225aef8737860cec4b3882902ae5768233db95df763fba7f6e50.exe

  • Size

    1.6MB

  • MD5

    14919a3cbeaf217ac70d3ece5021d34a

  • SHA1

    d29aa3da6bf39ee1bbb915373913c91dc493223e

  • SHA256

    93a03181837d225aef8737860cec4b3882902ae5768233db95df763fba7f6e50

  • SHA512

    295423531f82b4b9f9f9c32a54d027241d84c1e1440c5f0f7195eb9bc4917352c76bdf734dfcd80e303e7d7819b89c94bcf781eafb0072bae226065b0c583792

  • SSDEEP

    24576:RzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUY:j6/ye0PIphrp9Zuvjqa0Uid

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93a03181837d225aef8737860cec4b3882902ae5768233db95df763fba7f6e50.exe
    "C:\Users\Admin\AppData\Local\Temp\93a03181837d225aef8737860cec4b3882902ae5768233db95df763fba7f6e50.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3520
    • C:\Users\Admin\AppData\Local\Temp\93a03181837d225aef8737860cec4b3882902ae5768233db95df763fba7f6e50.exe
      "C:\Users\Admin\AppData\Local\Temp\93a03181837d225aef8737860cec4b3882902ae5768233db95df763fba7f6e50.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:5012

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5012-132-0x0000000000000000-mapping.dmp
  • memory/5012-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/5012-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/5012-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/5012-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/5012-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/5012-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB