Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:01

General

  • Target

    8f57b94d3c9a7b565fec5a89dda7e1da604548776cfffa0d3e92b02683fb8a4c.exe

  • Size

    213KB

  • MD5

    b1db8bb0a61ee6c4bd6ecbf7b5037d2e

  • SHA1

    203cb1f899e7569b646e80583724d0b1611f06ad

  • SHA256

    8f57b94d3c9a7b565fec5a89dda7e1da604548776cfffa0d3e92b02683fb8a4c

  • SHA512

    a3f170311377468b0c80fb25cfcb2fd600f7fa3f1a36a4e71e373f9c2c0ee5176c1951fab09b9a0b7b2f812fc8f1533167ce83663192ae83aecbe0d00f9b3d54

  • SSDEEP

    6144:h3ByACVggRC0dRoU+5/9ZEGLlVagS7tDH0:dUligRfWUEUWlValJDH0

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f57b94d3c9a7b565fec5a89dda7e1da604548776cfffa0d3e92b02683fb8a4c.exe
    "C:\Users\Admin\AppData\Local\Temp\8f57b94d3c9a7b565fec5a89dda7e1da604548776cfffa0d3e92b02683fb8a4c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Users\Admin\AppData\Local\Temp\8f57b94d3c9a7b565fec5a89dda7e1da604548776cfffa0d3e92b02683fb8a4c.exe
      C:\Users\Admin\AppData\Local\Temp\8f57b94d3c9a7b565fec5a89dda7e1da604548776cfffa0d3e92b02683fb8a4c.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2220

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\8f57b94d3c9a7b565fec5a89dda7e1da604548776cfffa0d3e92b02683fb8a4c.exe
    Filesize

    213KB

    MD5

    40fd9b4d28527a059145356d52d01ead

    SHA1

    4f38c0b445f3f4d7daff8b6ab38eb954b3b402d0

    SHA256

    93cf86e8dcd89f09a63978614f0334292c7c4c2eefaf4dfa790cb231a072d8e2

    SHA512

    7ca277a55a1be8b07e9bbf4e23bb994d00e5a46a65bb4a8964454078eee8f20ac133b506c4c55eb47ca673b4b3c0a91562c6b3f25c13ff11ac25b75d5f6a2f5e

  • memory/1148-0-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/1148-6-0x00000000001D0000-0x0000000000211000-memory.dmp
    Filesize

    260KB

  • memory/1148-10-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/2220-11-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/2220-13-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/2220-17-0x00000000001D0000-0x0000000000211000-memory.dmp
    Filesize

    260KB