Analysis

  • max time kernel
    154s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2024 21:30

General

  • Target

    86e4acffcd9334947bb1d6569526168b.exe

  • Size

    3.8MB

  • MD5

    86e4acffcd9334947bb1d6569526168b

  • SHA1

    0f9394236052d88e3a5f8fc30f7045bd9b631672

  • SHA256

    0dd99be4d361bce89d52bd9152fa37ca21c9396e7275d8bcf5394ebea1101657

  • SHA512

    f81dfe8b08fe14e1fdc687ad351fe2111af99a24baad6434312279e28f44c3c33556545b373a58512ffbd4804055b5ea7d9fa39fbaad6bd41652822f2419763a

  • SSDEEP

    98304:877Pmq33rE/JDLPWZADUGer7B6iY74M/+mlwXVZaFB:K+R/eZADUXR

Score
5/10

Malware Config

Signatures

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\86e4acffcd9334947bb1d6569526168b.exe
    "C:\Users\Admin\AppData\Local\Temp\86e4acffcd9334947bb1d6569526168b.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:100

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/100-0-0x0000000074DE0000-0x0000000074E19000-memory.dmp
    Filesize

    228KB

  • memory/100-1-0x0000000075160000-0x0000000075199000-memory.dmp
    Filesize

    228KB

  • memory/100-2-0x0000000075160000-0x0000000075199000-memory.dmp
    Filesize

    228KB

  • memory/100-3-0x0000000075160000-0x0000000075199000-memory.dmp
    Filesize

    228KB

  • memory/100-4-0x0000000075160000-0x0000000075199000-memory.dmp
    Filesize

    228KB

  • memory/100-5-0x0000000075160000-0x0000000075199000-memory.dmp
    Filesize

    228KB