Analysis

  • max time kernel
    147s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:20

General

  • Target

    92ba6811013ca2e29f550f3246a93e494e79e9c2cd2e028949fc4edba49d321e.exe

  • Size

    1.3MB

  • MD5

    9dce16487b1df3769220c5d2586b4338

  • SHA1

    fa91e6e52274d0bb50eb237755fb872bdeb8bed9

  • SHA256

    92ba6811013ca2e29f550f3246a93e494e79e9c2cd2e028949fc4edba49d321e

  • SHA512

    776290c6d178ccbd97359f93db9aa4843785ede738c42123a76103d3901c1eb3573a8f82b4b8c5c381514c69fb6f596f39a3d729292343d147329bdbf7c2d4b2

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak:TrKo4ZwCOnYjVmJPa

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92ba6811013ca2e29f550f3246a93e494e79e9c2cd2e028949fc4edba49d321e.exe
    "C:\Users\Admin\AppData\Local\Temp\92ba6811013ca2e29f550f3246a93e494e79e9c2cd2e028949fc4edba49d321e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:372
    • C:\Users\Admin\AppData\Local\Temp\92ba6811013ca2e29f550f3246a93e494e79e9c2cd2e028949fc4edba49d321e.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1720

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1720-132-0x0000000000000000-mapping.dmp
  • memory/1720-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1720-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1720-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1720-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/1720-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB