Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:17

General

  • Target

    75123668ca77c5d520cc286093c78803.exe

  • Size

    1.8MB

  • MD5

    75123668ca77c5d520cc286093c78803

  • SHA1

    942b0499952e1550cfa9ee750294f705719322cd

  • SHA256

    961df472ac077a155015c34928572d5d374bcefc1ee77de8cd2e6d9aef7baab6

  • SHA512

    40fb9c9f17512b4d59cea5f4d0d722aa0f2559af3e23cc57ce42048b5b10891bdea0e1b21393c7270271d701feb2b1c7745788f69f1357a79f23791a8f0f0815

  • SSDEEP

    49152:5aLNFV6oXyNGF5h7xfjXs129LtnZ50O6VAHAinXBgJ:QLNFUoiO9fjXs18L1v0fAbRgJ

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75123668ca77c5d520cc286093c78803.exe
    "C:\Users\Admin\AppData\Local\Temp\75123668ca77c5d520cc286093c78803.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Users\Admin\AppData\Local\Temp\is-JVIMQ.tmp\75123668ca77c5d520cc286093c78803.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-JVIMQ.tmp\75123668ca77c5d520cc286093c78803.tmp" /SL5="$4010A,1502834,54272,C:\Users\Admin\AppData\Local\Temp\75123668ca77c5d520cc286093c78803.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: GetForegroundWindowSpam
      PID:2668

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-29UQD.tmp\Games.inf
    Filesize

    186B

    MD5

    d88e7b6d1569f0a3ae8f609ffc8560c9

    SHA1

    43f54a5d27a21212d71a2126d35491b5043118ac

    SHA256

    397ec6006a95b8b4b69c3ba24f7f94fc4bbec19df3ef89757b175d107f3f083a

    SHA512

    55905ac8ff174e98b4b5328e333078f66ebe35e0bda23628eced9396b2b7f781922e5a11e2c16837bcaf1209cb2d8f724f5606d649e9d15cc4b90cc6d7256892

  • \Users\Admin\AppData\Local\Temp\is-29UQD.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-29UQD.tmp\isxdl.dll
    Filesize

    49KB

    MD5

    02ecc74f7f91e9ffd84de708683236a6

    SHA1

    3532de0b77df8b0fc89e9c7eddec3fa71f98f5a2

    SHA256

    30ad8a0e1cee091ca48c771adb2e76baf1a7d54b9f60dc47f54dfdc2d6f6691e

    SHA512

    a3fdaa651f82428395bc412a2a04fce673768d3ef088b3748addf337d95464eb141ae7c286bff5c705eae05dd7b38207629588ae7e89ada15269463cd7acf541

  • \Users\Admin\AppData\Local\Temp\is-JVIMQ.tmp\75123668ca77c5d520cc286093c78803.tmp
    Filesize

    688KB

    MD5

    c765336f0dcf4efdcc2101eed67cd30c

    SHA1

    fa0279f59738c5aa3b6b20106e109ccd77f895a7

    SHA256

    c5177fdc6031728e10141745cd69edbc91c92d14411a2dec6e8e8caa4f74ab28

    SHA512

    06a67ac37c20897967e2cad453793a6ef1c7804d4c578404f845daa88c859b15b0acb51642e6ad23ca6ba6549b02d5f6c98b1fa402004bdbf9d646abab7ec891

  • memory/2668-8-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2668-37-0x0000000000400000-0x00000000004BC000-memory.dmp
    Filesize

    752KB

  • memory/2668-40-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/3036-1-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3036-36-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB