Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:11

General

  • Target

    919713f53f9979ddd2e71acbfc47f04223f5774e85cfc759875d8a7a0ad02adc.exe

  • Size

    4.4MB

  • MD5

    a0b9be34aeb8ed51387939f1bcc30d2f

  • SHA1

    6e25ec28f3028e873606e317bb94e31dd8636566

  • SHA256

    919713f53f9979ddd2e71acbfc47f04223f5774e85cfc759875d8a7a0ad02adc

  • SHA512

    d69c0c3b59b45d6fd9f67c10c2b338d4a1513e3a46aa705b733a2466ecd7d90123e0e48ca74644a8c2319a590ff6ab272186c1abac764f3c777b44b091c6ec89

  • SSDEEP

    98304:emhd1Urye1S0HkcYQ5pFl3V7wQqZUha5jtSn:elVwcYQ5pP2QbaZte

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\919713f53f9979ddd2e71acbfc47f04223f5774e85cfc759875d8a7a0ad02adc.exe
    "C:\Users\Admin\AppData\Local\Temp\919713f53f9979ddd2e71acbfc47f04223f5774e85cfc759875d8a7a0ad02adc.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2612
    • C:\Users\Admin\AppData\Local\Temp\8D90.tmp
      "C:\Users\Admin\AppData\Local\Temp\8D90.tmp" --splashC:\Users\Admin\AppData\Local\Temp\919713f53f9979ddd2e71acbfc47f04223f5774e85cfc759875d8a7a0ad02adc.exe F6A298FB4A47020591A8475931E4025B7F7B964B20E2089142125B08E630FAEEB162D2AD63F96948EAF8C3B1D24222DBB3CD08B654A9B714210FD9D9447F70D4
      2⤵
      • Deletes itself
      • Executes dropped EXE
      PID:2888

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\8D90.tmp
    Filesize

    4.4MB

    MD5

    44d93ae9677baf5ff1c0141f90109901

    SHA1

    782ae934052f605f40c551bd6be471bb3aa65367

    SHA256

    9e86222c3d11e8c3265df0b5654be991c7b285c370e1cb24dfcd64534380751b

    SHA512

    9ddf7949522fbf025166e35bc732e3e8ffca637e1b15baf968d934df70e51b461a4d0b5caa12ce8942dcf2c5e5a7b6583c7b830c107a35f2da49305eb36e7579

  • memory/2612-0-0x0000000000400000-0x0000000000849000-memory.dmp
    Filesize

    4.3MB

  • memory/2888-9-0x0000000000400000-0x0000000000849000-memory.dmp
    Filesize

    4.3MB