Analysis

  • max time kernel
    141s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:59

General

  • Target

    74eaa5f66d8c19528d8f3c25d3d42199.exe

  • Size

    811KB

  • MD5

    74eaa5f66d8c19528d8f3c25d3d42199

  • SHA1

    334d9e0f34294d7ec994afdb30bb1af1b7d012e9

  • SHA256

    992d1bdceea537bee02afe009e3c6b7b84a416277c2182c4bf1e1bf019eaf82f

  • SHA512

    760121985ff5cc79d18d1b0a57a1a9c858baea39dfa0b80a57223633dc2acb96817bc95b67ff36ffd1657f5157606b91272d711db4bd21f6829e51e1f7dc614a

  • SSDEEP

    24576:If9Bs3450vt48uMwC2RvTNysh4Z1GzsprO:Ifs3DvtGKYv54ZKsBO

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74eaa5f66d8c19528d8f3c25d3d42199.exe
    "C:\Users\Admin\AppData\Local\Temp\74eaa5f66d8c19528d8f3c25d3d42199.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious behavior: GetForegroundWindowSpam
    PID:1964

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1964-0-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/1964-2-0x0000000000400000-0x00000000005D2000-memory.dmp
    Filesize

    1.8MB

  • memory/1964-4-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB