Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 02:51

General

  • Target

    f457e5bf42cab1972ff3b83dceba3bf770d924cd44983e66f1164af0a02a68e7.exe

  • Size

    359KB

  • MD5

    3d8387165f598a91bed3e01226eeb361

  • SHA1

    734a62f0a6857685948e103371141ab0ea671a88

  • SHA256

    f457e5bf42cab1972ff3b83dceba3bf770d924cd44983e66f1164af0a02a68e7

  • SHA512

    82586f6f0a7aa698e6528967a1b6063e25cb71fb4b3f00fbc404df8ce23e7a858494e718e1ed61837b2c8059b2e3272eba271a3524b78c1ed227f65e7d02d4c3

  • SSDEEP

    6144:8GAnVFGQrkX66k7RT42dhRF7JcaDUmPnSF+jwqw5G9Zo8EytGN5kSll:V4Gj1wlLRFl5UAn1q44Io

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f457e5bf42cab1972ff3b83dceba3bf770d924cd44983e66f1164af0a02a68e7.exe
    "C:\Users\Admin\AppData\Local\Temp\f457e5bf42cab1972ff3b83dceba3bf770d924cd44983e66f1164af0a02a68e7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:764
    • C:\Users\Admin\AppData\Local\Temp\f457e5bf42cab1972ff3b83dceba3bf770d924cd44983e66f1164af0a02a68e7.exe
      "C:\Users\Admin\AppData\Local\Temp\f457e5bf42cab1972ff3b83dceba3bf770d924cd44983e66f1164af0a02a68e7.exe"
      2⤵
        PID:2204

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/764-0-0x0000000000100000-0x0000000000160000-memory.dmp
      Filesize

      384KB

    • memory/764-1-0x0000000074BB0000-0x000000007529E000-memory.dmp
      Filesize

      6.9MB

    • memory/764-2-0x0000000004210000-0x0000000004250000-memory.dmp
      Filesize

      256KB

    • memory/764-3-0x0000000000230000-0x0000000000231000-memory.dmp
      Filesize

      4KB

    • memory/764-7-0x0000000074BB0000-0x000000007529E000-memory.dmp
      Filesize

      6.9MB

    • memory/2204-4-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB