Analysis

  • max time kernel
    135s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:04

General

  • Target

    71d06c3d261caa7e63823b02773780365f014d10a97088420b8fb403def73b80.exe

  • Size

    320KB

  • MD5

    14e4e45c776b0e83126984eb97f60b2f

  • SHA1

    b0d3f2e8b7af2f075b2de96b2928db9c707515a7

  • SHA256

    71d06c3d261caa7e63823b02773780365f014d10a97088420b8fb403def73b80

  • SHA512

    1d03a98622cd55187b9334fb7baefb3afb0f74dbb3e193d2efb54768b90a763b33624bfecb877ea73c9e1dc4a43ce7bf02a8a90cf8e2edad40afae91e49baa4a

  • SSDEEP

    6144:hRni/NGFE2kQ8HDFJmc/eKu6crJhGuuaX9aLisM+NeOV40saiigCX:h4G985B/eb6crC2X9aLisvNeOVQ5zCX

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71d06c3d261caa7e63823b02773780365f014d10a97088420b8fb403def73b80.exe
    "C:\Users\Admin\AppData\Local\Temp\71d06c3d261caa7e63823b02773780365f014d10a97088420b8fb403def73b80.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:376
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 376 -s 396
      2⤵
      • Program crash
      PID:1704
    • C:\Users\Admin\AppData\Local\Temp\71d06c3d261caa7e63823b02773780365f014d10a97088420b8fb403def73b80.exe
      C:\Users\Admin\AppData\Local\Temp\71d06c3d261caa7e63823b02773780365f014d10a97088420b8fb403def73b80.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:1416
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1416 -s 364
        3⤵
        • Program crash
        PID:2972
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 376 -ip 376
    1⤵
      PID:1068
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1416 -ip 1416
      1⤵
        PID:1832

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\71d06c3d261caa7e63823b02773780365f014d10a97088420b8fb403def73b80.exe
        Filesize

        320KB

        MD5

        eac6cb4ae0835422d2ce80a63d820a40

        SHA1

        628657f8d64634af28cee251efeeb3f721870530

        SHA256

        c770f936367036fddf3e8b4c830cbe2e826d7fbd6a44f6b78ac5e8bb0aa1e027

        SHA512

        a0d7733d915c4216b00de4c279c04d2c08e87709b520f36c1220ed031249f2ab023bf0cfe2e70ca14b2593c3f1d1ac456e292bf928c91db19f7ee2a3cd66565a

      • memory/376-0-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/376-7-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/1416-6-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/1416-8-0x0000000000400000-0x000000000041A000-memory.dmp
        Filesize

        104KB

      • memory/1416-13-0x0000000001520000-0x0000000001562000-memory.dmp
        Filesize

        264KB