Analysis

  • max time kernel
    222s
  • max time network
    237s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2023 13:09

General

  • Target

    94ed2825e335aa2527d33d6805cfa0c94f7d391fa0140c67533459cc417f5b69.exe

  • Size

    1.4MB

  • MD5

    54d2a4893db4398a66b7b282b2c23359

  • SHA1

    d7b1228334e69a2c74999bde2e04bbd3df4ffcdb

  • SHA256

    94ed2825e335aa2527d33d6805cfa0c94f7d391fa0140c67533459cc417f5b69

  • SHA512

    dd226c949b2c8b39ac9c67e4d4a62945fac033a4551521c1bb4b5eeaf881ccbee0b4479dc0c925e61ee4b45638c4538452a0945ddffb6445b7c54a49cd8e57ae

  • SSDEEP

    24576:qZX+AmfnSMpogTeRx/nbCZ4Q3zqjTDsYKZbRt/dpL:q9+AmJogMZnbAvzqjfsYQbRRL

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94ed2825e335aa2527d33d6805cfa0c94f7d391fa0140c67533459cc417f5b69.exe
    "C:\Users\Admin\AppData\Local\Temp\94ed2825e335aa2527d33d6805cfa0c94f7d391fa0140c67533459cc417f5b69.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:5064

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5064-0-0x00000000026F0000-0x00000000027D4000-memory.dmp
    Filesize

    912KB

  • memory/5064-1-0x00000000026F0000-0x00000000027D4000-memory.dmp
    Filesize

    912KB

  • memory/5064-8-0x00000000042E0000-0x00000000045EE000-memory.dmp
    Filesize

    3.1MB