Analysis

  • max time kernel
    106s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:38

General

  • Target

    7e9bdae0b3f9c4801300697b6a506b99ddc9632b62ba3568d2e5d5035438158b.exe

  • Size

    1.6MB

  • MD5

    6682acedd99e7de6f8188fb1d3bed5e7

  • SHA1

    b6311a4f2651b740e87f8e74446ad30dbf19d56e

  • SHA256

    7e9bdae0b3f9c4801300697b6a506b99ddc9632b62ba3568d2e5d5035438158b

  • SHA512

    b3fe36c1ea6686ad1c9b227b0ca945d27cb0dcde786ba1c26e4a56fb1bfafe157219035195c3352832d6407eeb8d2a1f50f0c32e7b3cfb4e77a8af8f150e3ec1

  • SSDEEP

    24576:tzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYe:H6/ye0PIphrp9Zuvjqa0UidJ

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e9bdae0b3f9c4801300697b6a506b99ddc9632b62ba3568d2e5d5035438158b.exe
    "C:\Users\Admin\AppData\Local\Temp\7e9bdae0b3f9c4801300697b6a506b99ddc9632b62ba3568d2e5d5035438158b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3556
    • C:\Users\Admin\AppData\Local\Temp\7e9bdae0b3f9c4801300697b6a506b99ddc9632b62ba3568d2e5d5035438158b.exe
      "C:\Users\Admin\AppData\Local\Temp\7e9bdae0b3f9c4801300697b6a506b99ddc9632b62ba3568d2e5d5035438158b.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2324

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2324-132-0x0000000000000000-mapping.dmp
  • memory/2324-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2324-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2324-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2324-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/2324-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB