Analysis

  • max time kernel
    137s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 06:15

General

  • Target

    e4fcf397871649431c5d6bf9e8cdc9b2d02d269917e33acb8eee73d9fd27b23d.exe

  • Size

    1.1MB

  • MD5

    0967d46f25b4296e2658401c6d9d678b

  • SHA1

    f3a19ecba795c1d1d9c752053c2ff7949aefdd51

  • SHA256

    e4fcf397871649431c5d6bf9e8cdc9b2d02d269917e33acb8eee73d9fd27b23d

  • SHA512

    5d5f320108240d6e84a0f2bfdca5c5c2144bc6171ba63e4302d258d4f301440cc21215c32779b44b6959ff2e8c9c201ace17089b93a41b6d46d2465a4034d39f

  • SSDEEP

    24576:yio2C4Tz86EE1by3swR9HrwNmojHuD/bsytUltKo+5+VYrle5si:U4TzJJm9R9kFTSbNtkwo+5Vrle5P

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4fcf397871649431c5d6bf9e8cdc9b2d02d269917e33acb8eee73d9fd27b23d.exe
    "C:\Users\Admin\AppData\Local\Temp\e4fcf397871649431c5d6bf9e8cdc9b2d02d269917e33acb8eee73d9fd27b23d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4928
    • C:\Users\Admin\AppData\Local\Temp\e4fcf397871649431c5d6bf9e8cdc9b2d02d269917e33acb8eee73d9fd27b23d.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4812

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4812-133-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/4812-132-0x0000000000000000-mapping.dmp
  • memory/4812-134-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/4812-135-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/4812-136-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/4812-137-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB