Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:46

General

  • Target

    8b49fc152c1417800fa752abf9aea6606d08830e1b168076aa30782d379beca3.exe

  • Size

    92KB

  • MD5

    3a89eaedb67a3b87ff6b42999ed0874a

  • SHA1

    20b0f343d60cbd20902372c28fc882e85f260f69

  • SHA256

    8b49fc152c1417800fa752abf9aea6606d08830e1b168076aa30782d379beca3

  • SHA512

    aba40925bd7c775f38c33cdaf7b6311776d2f8f21e9987f969b160b92f05e47fb74f95bc53ea6b36c9731c99afb0fac44eba839eed6a4019b5acfe85373f1a4f

  • SSDEEP

    1536:qfDCb12udZsVJQuf3DkSEX6xAS7ounb9JGK7PS5VL7GHy/S6gpkioBbAVnONm/9G:XboSaJQaD7bFS55GHQcpcQONTiQua

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b49fc152c1417800fa752abf9aea6606d08830e1b168076aa30782d379beca3.exe
    "C:\Users\Admin\AppData\Local\Temp\8b49fc152c1417800fa752abf9aea6606d08830e1b168076aa30782d379beca3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2724
    • C:\Users\Admin\AppData\Local\Temp\8b49fc152c1417800fa752abf9aea6606d08830e1b168076aa30782d379beca3.exe
      C:\Users\Admin\AppData\Local\Temp\8b49fc152c1417800fa752abf9aea6606d08830e1b168076aa30782d379beca3.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:1636

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\8b49fc152c1417800fa752abf9aea6606d08830e1b168076aa30782d379beca3.exe
    Filesize

    92KB

    MD5

    8eb7261ea98eacf53c6bb2ebabe254d6

    SHA1

    17035fa7026e0fb02f27353c94c36927b5bdae84

    SHA256

    8ad409b227bd85f3829251597df665eb580ecd04fa1a26c2979c67d7fdcb6e3b

    SHA512

    c5b1c5f1eb9a98e0492e005a3c9b70a6f1406d9d2cd9bbb3b8e046142a3fd5a97a588f0e4cf276b1747a1fab6af7f49fb57fded6ab784d9697772a5fd717049e

  • memory/1636-17-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/1636-29-0x0000000000240000-0x000000000025B000-memory.dmp
    Filesize

    108KB

  • memory/1636-28-0x0000000000140000-0x0000000000171000-memory.dmp
    Filesize

    196KB

  • memory/1636-23-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/2724-0-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/2724-1-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2724-6-0x0000000000170000-0x00000000001A1000-memory.dmp
    Filesize

    196KB

  • memory/2724-15-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB