Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:45

General

  • Target

    7500be4ac94f6645ed400658f7fd5e60.exe

  • Size

    196KB

  • MD5

    7500be4ac94f6645ed400658f7fd5e60

  • SHA1

    03339a2458153a443e60e55ad7a4bd9593d493a6

  • SHA256

    6793520c4013dd1f9da6c6f7050b0c09c559fcbf1beb1cb9a2e2251ee59b4d10

  • SHA512

    b93edcac6008d33e6beb0ec9d00ace59157f7b8e610d0c2dbaf1ba56960ece2d1ca2063c3f2c1c85a49ee5ff0a0f46c2537b144107ffe74df92a744b43d9f608

  • SSDEEP

    3072:q954C8BOQWz9MbFFglevtwsRFftUbApd6nxw4xwahkdBKZpZ3ts/7EJRES:IZb+ZFg4RFftUEpd6nxpBkkZ3tAYJRP

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7500be4ac94f6645ed400658f7fd5e60.exe
    "C:\Users\Admin\AppData\Local\Temp\7500be4ac94f6645ed400658f7fd5e60.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Users\Admin\AppData\Local\Temp\7500be4ac94f6645ed400658f7fd5e60.exe
      "C:\Users\Admin\AppData\Local\Temp\7500be4ac94f6645ed400658f7fd5e60.exe"
      2⤵
        PID:2196

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2196-2-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2196-4-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2196-6-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2196-8-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2196-10-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2196-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2196-14-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2196-16-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2196-17-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2196-18-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB