Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 20:36

General

  • Target

    39cdd7c001ef759101580e6adca1559188bed6a953dd89cac4b5a5dd8ec12575.exe

  • Size

    324KB

  • MD5

    aefd520c2581605886060397aa1364a8

  • SHA1

    1a57f628dfa8ec3b2e3a8eb78932ac87ce26cabe

  • SHA256

    39cdd7c001ef759101580e6adca1559188bed6a953dd89cac4b5a5dd8ec12575

  • SHA512

    7b3834703474f776f88f0973f9285ac954197e99100eec2ed9852c026f1cb4296acaedef787add46284cf9fd720bcf25d49b7589b2d600c1f640ed8c28c40408

  • SSDEEP

    6144:msYSsp5yL23j0Tj4M6aW4I7NMk5B8k3qX/SCm63P8aAO8X5ESqAguOSfmiCQsmG:msYSsp5R3j0Tj4XaW4I7NM0B9a0wyjLg

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\39cdd7c001ef759101580e6adca1559188bed6a953dd89cac4b5a5dd8ec12575.exe
    "C:\Users\Admin\AppData\Local\Temp\39cdd7c001ef759101580e6adca1559188bed6a953dd89cac4b5a5dd8ec12575.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\YoQ8bLVM0S.exe
      2⤵
      • Executes dropped EXE
      PID:1740

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\YoQ8bLVM0S.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c