Analysis

  • max time kernel
    188s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:37

General

  • Target

    adfd957110d8331787b1575d5ac227d08e2af7472a11a5aee9ec6723653f511d.exe

  • Size

    1.6MB

  • MD5

    6fcf61fc46b143bccf22bc2d6406a900

  • SHA1

    c801f8084dc20bec271f209d3ab8606fc8b9c0a7

  • SHA256

    adfd957110d8331787b1575d5ac227d08e2af7472a11a5aee9ec6723653f511d

  • SHA512

    8416f472015c86dfcccc9b6ddde539cbbc3cb39ade41c167adad34a6cd6fd21a3d6e6caf9f97143e142c95991ba7832d4445302b0f7a2d4bf1eebe9533f78726

  • SSDEEP

    24576:RzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYi:j6/ye0PIphrp9Zuvjqa0Uid9

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\adfd957110d8331787b1575d5ac227d08e2af7472a11a5aee9ec6723653f511d.exe
    "C:\Users\Admin\AppData\Local\Temp\adfd957110d8331787b1575d5ac227d08e2af7472a11a5aee9ec6723653f511d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Users\Admin\AppData\Local\Temp\adfd957110d8331787b1575d5ac227d08e2af7472a11a5aee9ec6723653f511d.exe
      "C:\Users\Admin\AppData\Local\Temp\adfd957110d8331787b1575d5ac227d08e2af7472a11a5aee9ec6723653f511d.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:796

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/796-132-0x0000000000000000-mapping.dmp
  • memory/796-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/796-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/796-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/796-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/796-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB