Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 19:31

General

  • Target

    f672e321428d6ecc28d1a36e388f2bdf7b89a024fc23a0b06ff508f5183280e4.exe

  • Size

    152KB

  • MD5

    a505bfe70e455ded640164e0d1ca89c0

  • SHA1

    4b2c7c6e7736af79fc39db7338d8dd979c0ea966

  • SHA256

    f672e321428d6ecc28d1a36e388f2bdf7b89a024fc23a0b06ff508f5183280e4

  • SHA512

    d1542fbf67b45bfcad1dc2a728a4da025be249a10a004940ae6768b8f57bb01e7ff38ffb401dd9979114200659ea455fe7c1f2dc00ab8e5dba0950058daa3efc

  • SSDEEP

    1536:c1DMz1DQvXLq6t7awFONecenlLnQHIG5R9c73P600t:9eGw9A0rC00t

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f672e321428d6ecc28d1a36e388f2bdf7b89a024fc23a0b06ff508f5183280e4.exe
    "C:\Users\Admin\AppData\Local\Temp\f672e321428d6ecc28d1a36e388f2bdf7b89a024fc23a0b06ff508f5183280e4.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4488
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4488 -s 468
      2⤵
      • Program crash
      PID:1388
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4488 -ip 4488
    1⤵
      PID:4984

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads