Analysis

  • max time kernel
    147s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:38

General

  • Target

    ad2eb4435b349ea731064112d47e1f44748ab6cf7c86706dee31111d788578c1.exe

  • Size

    1.3MB

  • MD5

    4588b43797e38ba5053a8796d7cd7deb

  • SHA1

    059c077061ead16311e41c3f3d2bc7089be87777

  • SHA256

    ad2eb4435b349ea731064112d47e1f44748ab6cf7c86706dee31111d788578c1

  • SHA512

    0a56ae7b59b3b059a5a99c09a960318ee4bcd703c3fbab4998ad7f42e417f439e1b475cbd529cd2da301e19a89132dd227629dc6682f3abc3b8ce68f8f953caa

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakq:jrKo4ZwCOnYjVmJPaR

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad2eb4435b349ea731064112d47e1f44748ab6cf7c86706dee31111d788578c1.exe
    "C:\Users\Admin\AppData\Local\Temp\ad2eb4435b349ea731064112d47e1f44748ab6cf7c86706dee31111d788578c1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Users\Admin\AppData\Local\Temp\ad2eb4435b349ea731064112d47e1f44748ab6cf7c86706dee31111d788578c1.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2644

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2644-132-0x0000000000000000-mapping.dmp
  • memory/2644-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2644-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2644-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2644-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2644-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2644-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB