Analysis

  • max time kernel
    152s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:59

General

  • Target

    c4fa1e5da488696b0fa0b9ec34462b549d71c938ad4759e5867d273231b8688b.exe

  • Size

    1.3MB

  • MD5

    104b15e73ef5877343028fdcf38d1a1b

  • SHA1

    bd4fa958a6640c099bcbfb5311649dc85030fc53

  • SHA256

    c4fa1e5da488696b0fa0b9ec34462b549d71c938ad4759e5867d273231b8688b

  • SHA512

    48f32b69269609bcb812bd06bb3b203b7655e7ae693fa3e91a553a275a5a48a778eb06d819908efdf8f165a04fcabafd8aab353705810e5cda17f192682ed9dd

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPake:TrKo4ZwCOnYjVmJPaZ

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4fa1e5da488696b0fa0b9ec34462b549d71c938ad4759e5867d273231b8688b.exe
    "C:\Users\Admin\AppData\Local\Temp\c4fa1e5da488696b0fa0b9ec34462b549d71c938ad4759e5867d273231b8688b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3960
    • C:\Users\Admin\AppData\Local\Temp\c4fa1e5da488696b0fa0b9ec34462b549d71c938ad4759e5867d273231b8688b.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:872

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/872-132-0x0000000000000000-mapping.dmp
  • memory/872-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/872-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/872-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/872-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/872-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/872-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB