Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:51

General

  • Target

    7502f91d4f123f4244451c3a0087e642.exe

  • Size

    60KB

  • MD5

    7502f91d4f123f4244451c3a0087e642

  • SHA1

    5a4ac9867954551e4bfa9308eee8438fc14bf1ad

  • SHA256

    296f7eecb994ab8b677ff5c7ad9abb7039c800cf5860ac2945e044e236dabf27

  • SHA512

    5dd8e78cc64284b5762d8f0281862b220219b443f01cdc6fd4c92e26f073a1665bfc68b4cca7a1c5f598bd649a00e13e99094b0302ba22e5f773adca8105cf7b

  • SSDEEP

    768:uGMVESUM0SULlpzK3K1Sv1edURL6HL0x32ba/2sQDbNFAY0cMEMzh5:uGynUr33uoS0RrI3saOscAES5

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7502f91d4f123f4244451c3a0087e642.exe
    "C:\Users\Admin\AppData\Local\Temp\7502f91d4f123f4244451c3a0087e642.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Windows\system32\svchost.exe
      svchost.exe
      2⤵
        PID:2880

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2816-1-0x0000000000280000-0x0000000000284000-memory.dmp
      Filesize

      16KB

    • memory/2816-3-0x0000000001E10000-0x0000000001E90000-memory.dmp
      Filesize

      512KB

    • memory/2816-2-0x000007FEF5D50000-0x000007FEF66ED000-memory.dmp
      Filesize

      9.6MB