Analysis

  • max time kernel
    129s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:46

General

  • Target

    6678ff966e942e4bf669d8a240acbab79971c871152f3c16478a3ec0c3f5c805.exe

  • Size

    140KB

  • MD5

    72f8875552ce183d41ad016af06be683

  • SHA1

    e50b9dde42ce3aa8c5387dbaaeacd0b2af76962a

  • SHA256

    6678ff966e942e4bf669d8a240acbab79971c871152f3c16478a3ec0c3f5c805

  • SHA512

    f88dad25ea449ee7940a2c9c7892ba0363bff87796fd7ca794b1538ecccc31060e685305110cf9b65b14c1253fc010d419ee1a9205aff5ff5b43901f267bc478

  • SSDEEP

    3072:b30yC722pItB7Lin2IaQP2mNVeAn5o0hEXk1PX:b30j2iItBO0GDfF

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6678ff966e942e4bf669d8a240acbab79971c871152f3c16478a3ec0c3f5c805.exe
    "C:\Users\Admin\AppData\Local\Temp\6678ff966e942e4bf669d8a240acbab79971c871152f3c16478a3ec0c3f5c805.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Adds Run key to start application
      PID:1356

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1308-56-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1356-54-0x0000000000000000-mapping.dmp
  • memory/1356-55-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
    Filesize

    8KB

  • memory/1356-57-0x0000000000250000-0x0000000000258000-memory.dmp
    Filesize

    32KB

  • memory/1356-58-0x0000000000080000-0x0000000000091000-memory.dmp
    Filesize

    68KB

  • memory/1356-59-0x0000000000260000-0x00000000002E0000-memory.dmp
    Filesize

    512KB