Analysis

  • max time kernel
    91s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 05:22

General

  • Target

    f2f2cd42281ac1c9bde4c87390d922224bf787e2951f4fbfa7688c3e5f8c8f9f.exe

  • Size

    264KB

  • MD5

    8b58640df18e896068b2c09f45c98730

  • SHA1

    7f0fca297f251f01de2a31c130eb255c6de27ac2

  • SHA256

    f2f2cd42281ac1c9bde4c87390d922224bf787e2951f4fbfa7688c3e5f8c8f9f

  • SHA512

    ebaa937a99257c8e89440f030f91e720bb94a5541ebf520bf9b8110af8fd3b91f4fa2dcf714750550b50601086529dd8bea0530b9c807a422a8d4a48644119b2

  • SSDEEP

    6144:hbuK4LJf61g46aFPr5vAvIvP5VLObatk:havLx61g46mxLXSbatk

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f2f2cd42281ac1c9bde4c87390d922224bf787e2951f4fbfa7688c3e5f8c8f9f.exe
    "C:\Users\Admin\AppData\Local\Temp\f2f2cd42281ac1c9bde4c87390d922224bf787e2951f4fbfa7688c3e5f8c8f9f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4252
    • C:\Users\Admin\AppData\Local\Temp\f2f2cd42281ac1c9bde4c87390d922224bf787e2951f4fbfa7688c3e5f8c8f9f.exe
      "C:\Users\Admin\AppData\Local\Temp\f2f2cd42281ac1c9bde4c87390d922224bf787e2951f4fbfa7688c3e5f8c8f9f.exe"
      2⤵
        PID:3508

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3508-135-0x0000000000000000-mapping.dmp
    • memory/3508-136-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/3508-138-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/4252-134-0x00000000006E1000-0x00000000006E3000-memory.dmp
      Filesize

      8KB