Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:53

General

  • Target

    5c6e09dadc64776dbcb6ad5a056401a4426bab911d49fc522b22351dd7a00bb4.exe

  • Size

    448KB

  • MD5

    0900d0566174d1812884541ebe704620

  • SHA1

    a4a424e12442eeea28f4006236369ee006a61b01

  • SHA256

    5c6e09dadc64776dbcb6ad5a056401a4426bab911d49fc522b22351dd7a00bb4

  • SHA512

    f99de99aa9e321bddc3cae285cf3cae0bc76c5648f92e266b4ab43af1a19b353dfe6387442f37027908d52641fe1cdd8c4067453dafa9095e0eda3b4bb3f8b24

  • SSDEEP

    12288:YBm1bdRqNWq0NiwEqZQ0npM4dl0v5JdmY:YMpfq0qTwEqZQEM4dmv53

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c6e09dadc64776dbcb6ad5a056401a4426bab911d49fc522b22351dd7a00bb4.exe
    "C:\Users\Admin\AppData\Local\Temp\5c6e09dadc64776dbcb6ad5a056401a4426bab911d49fc522b22351dd7a00bb4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Users\Admin\AppData\Local\Temp\5c6e09dadc64776dbcb6ad5a056401a4426bab911d49fc522b22351dd7a00bb4.exe
      C:\Users\Admin\AppData\Local\Temp\5c6e09dadc64776dbcb6ad5a056401a4426bab911d49fc522b22351dd7a00bb4.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of UnmapMainImage
      PID:1076

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\5c6e09dadc64776dbcb6ad5a056401a4426bab911d49fc522b22351dd7a00bb4.exe
    Filesize

    448KB

    MD5

    1a97ff31ebee0a008995e5d47fc8ec53

    SHA1

    440d5a47e838e10786d825c15b9bec575bfc32ba

    SHA256

    8dcdf9dcf4899a315e221d08056029f8e9532578f5d999538788ed360ba127cb

    SHA512

    33d405d682ed597ae089d84620fa685193386a2b93973eacfe0bff7637b55174a4accd4fbf2b31283ec0261bad09fa041eb7bc431004184f52c00f56b6a0a715

  • memory/1076-12-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1076-13-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/1076-18-0x00000000001B0000-0x00000000001E8000-memory.dmp
    Filesize

    224KB

  • memory/2356-0-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2356-6-0x0000000000130000-0x0000000000168000-memory.dmp
    Filesize

    224KB

  • memory/2356-11-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB