Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:29

General

  • Target

    75185ab2174a9903d97e8b3e22c49150.exe

  • Size

    54KB

  • MD5

    75185ab2174a9903d97e8b3e22c49150

  • SHA1

    5f187ab8ccd5efdeff18df47b7a053f6cb22b7f1

  • SHA256

    26d98425444ab3cad830b7e47ffbc71331a14e644a9f845507dc49fc359af982

  • SHA512

    bc7a305168255e26a98d87e732c1a4d0a6b1da82078136c0abea6fc2575710eb11671f79658cd2828b04f9a8a3bbcd0c984d453c3da3d50328ddb3e7921c7175

  • SSDEEP

    768:nevFIYm0on6HGavZRtQffoaFNnioeQpYG5VRN8vDckgRUgz9KjqQOYxwA3HyLt47:acV6HGavqgab/N4ck4iOQ3SDLt4pSXU

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1380
      • C:\Users\Admin\AppData\Local\Temp\75185ab2174a9903d97e8b3e22c49150.exe
        "C:\Users\Admin\AppData\Local\Temp\75185ab2174a9903d97e8b3e22c49150.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2548

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1380-2-0x000000007FFF0000-0x000000007FFF7000-memory.dmp
      Filesize

      28KB

    • memory/1380-5-0x000000007EFD0000-0x000000007EFD1000-memory.dmp
      Filesize

      4KB

    • memory/2548-0-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/2548-1-0x0000000010000000-0x0000000010012000-memory.dmp
      Filesize

      72KB

    • memory/2548-14-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/2548-15-0x0000000010000000-0x0000000010012000-memory.dmp
      Filesize

      72KB