Analysis

  • max time kernel
    352s
  • max time network
    425s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 01:53

General

  • Target

    38609ab26f592b109e40268cd9a776afeae3de9d1ce25e55e183c17b2fa7d863.exe

  • Size

    1.2MB

  • MD5

    409e4e099de0d9f9f5b546bc8300de12

  • SHA1

    1da1835e28d03dd016b25470613d861120b64c98

  • SHA256

    38609ab26f592b109e40268cd9a776afeae3de9d1ce25e55e183c17b2fa7d863

  • SHA512

    4e181d5c21bb2b3c48c76d63cb5981663e2b3617e758d90731dc4175e405528f66ac35d1cc8b534ee470af1860a5830527273a9f012c6d66b91b6c77563de621

  • SSDEEP

    12288:9SGxzDKw6w2qa3LgMc8SLFDY/8LeS2899E7D3AYNACMzb7noKcxl4B6obXWRAfbr:8xw8wFDY3wE3wY6cxI6gWUbIwMLHf/6

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38609ab26f592b109e40268cd9a776afeae3de9d1ce25e55e183c17b2fa7d863.exe
    "C:\Users\Admin\AppData\Local\Temp\38609ab26f592b109e40268cd9a776afeae3de9d1ce25e55e183c17b2fa7d863.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4252
    • C:\Users\Admin\AppData\Local\Temp\38609ab26f592b109e40268cd9a776afeae3de9d1ce25e55e183c17b2fa7d863.exe
      "C:\Users\Admin\AppData\Local\Temp\38609ab26f592b109e40268cd9a776afeae3de9d1ce25e55e183c17b2fa7d863.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4756

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4756-132-0x0000000000000000-mapping.dmp
  • memory/4756-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4756-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4756-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4756-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4756-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB