Analysis

  • max time kernel
    63s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:50

General

  • Target

    38ca8f71fec28113fdb12db2fcbaf3478fb84db9b579cb323118367854a36d03.exe

  • Size

    1.3MB

  • MD5

    f1105574a8f61fb114a4bd0a19eba8e2

  • SHA1

    9b46291ca93c9b55e3b00d2f980587080b9e7579

  • SHA256

    38ca8f71fec28113fdb12db2fcbaf3478fb84db9b579cb323118367854a36d03

  • SHA512

    f3c54f6c0f5bd49e43244a73cf64940d8e07155c685876bc47f67e95cacfd728042ee20d050581102a802b5a34eb8ae267d697fab07c20b43a63c66a3d0c705a

  • SSDEEP

    24576:zrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakp:zrKo4ZwCOnYjVmJPay

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38ca8f71fec28113fdb12db2fcbaf3478fb84db9b579cb323118367854a36d03.exe
    "C:\Users\Admin\AppData\Local\Temp\38ca8f71fec28113fdb12db2fcbaf3478fb84db9b579cb323118367854a36d03.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Users\Admin\AppData\Local\Temp\38ca8f71fec28113fdb12db2fcbaf3478fb84db9b579cb323118367854a36d03.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2416

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2416-132-0x0000000000000000-mapping.dmp
  • memory/2416-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2416-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2416-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2416-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2416-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB