Analysis

  • max time kernel
    139s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:20

General

  • Target

    92c11ab0a0e24e8f2c20aa0cf86accba5a2b692409762ed020bef36c5deb328d.exe

  • Size

    1.2MB

  • MD5

    89783d9da82f87753b857cf965e11139

  • SHA1

    a593d91e91ccf184a2c4a6187f3bfd465f372541

  • SHA256

    92c11ab0a0e24e8f2c20aa0cf86accba5a2b692409762ed020bef36c5deb328d

  • SHA512

    0215e5c7f212aac63ed52bc2e9e29846362f55a87289238fd60918175be594fe130053404a29e66869429f3b904bcac80c0c04d67879d7d9c2b48d448fc85a92

  • SSDEEP

    12288:dSGxzDKw6w2qa3LgMc8SLFDY/8LeS2899E7D3AYNACMzb7noKcxl4B6obXWRAfby:cxw8wFDY3wE3wY6cxI6gWUbIwMLHf/

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92c11ab0a0e24e8f2c20aa0cf86accba5a2b692409762ed020bef36c5deb328d.exe
    "C:\Users\Admin\AppData\Local\Temp\92c11ab0a0e24e8f2c20aa0cf86accba5a2b692409762ed020bef36c5deb328d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Users\Admin\AppData\Local\Temp\92c11ab0a0e24e8f2c20aa0cf86accba5a2b692409762ed020bef36c5deb328d.exe
      "C:\Users\Admin\AppData\Local\Temp\92c11ab0a0e24e8f2c20aa0cf86accba5a2b692409762ed020bef36c5deb328d.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4704

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4704-132-0x0000000000000000-mapping.dmp
  • memory/4704-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4704-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4704-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4704-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4704-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4704-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB