Analysis

  • max time kernel
    122s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2024 14:00

General

  • Target

    a71829e150536a415790ed3f8897daab1da879adef2366f75ec939ec0e749de5.exe

  • Size

    27.8MB

  • MD5

    3033425fb3445b47e770de064fcde43d

  • SHA1

    2edc8cbb59cc8f061cb6e1c8a849c5c6baf2a7da

  • SHA256

    a71829e150536a415790ed3f8897daab1da879adef2366f75ec939ec0e749de5

  • SHA512

    ee0562e8371c45311fc9f1f1a7885b2803924d089ac9d24afe6b94531454b2fab882ba8b4502d57142a37ceb7f3d84abde4b56f3dae762c49308d9a6c06b179a

  • SSDEEP

    393216:/vJoxhhz/JHFA6TGzSV9J1kMpazsLr8wm43WOzw02mgBe0xh7n9Ww//oBx/QUSoZ:/vJoxhJ53KzSjsYV3NzAnrAX/QG

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a71829e150536a415790ed3f8897daab1da879adef2366f75ec939ec0e749de5.exe
    "C:\Users\Admin\AppData\Local\Temp\a71829e150536a415790ed3f8897daab1da879adef2366f75ec939ec0e749de5.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Users\Admin\AppData\Local\Temp\is-AUHF2.tmp\a71829e150536a415790ed3f8897daab1da879adef2366f75ec939ec0e749de5.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-AUHF2.tmp\a71829e150536a415790ed3f8897daab1da879adef2366f75ec939ec0e749de5.tmp" /SL5="$5014E,28244137,832512,C:\Users\Admin\AppData\Local\Temp\a71829e150536a415790ed3f8897daab1da879adef2366f75ec939ec0e749de5.exe"
      2⤵
      • Executes dropped EXE
      PID:3012

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\is-AUHF2.tmp\a71829e150536a415790ed3f8897daab1da879adef2366f75ec939ec0e749de5.tmp
    Filesize

    3.0MB

    MD5

    1f0c0ee8fa98e697ef9022f79f9f9cc4

    SHA1

    5f38761dd79be138f84910f4f228b75d587d1bb0

    SHA256

    4127f34b3bb8ee889f67c277f08d24c9eaa20ba7a1d9f0df9cc57548c98ce4cf

    SHA512

    ba26f1080aa6366dec78f43bd2b3efa880552acf873e974dca50e63e6c61b0ec83f19ef7250ba02ecd1f621fd5f74694427038d15817d76379a2aa3315b57aa9

  • memory/1712-2-0x0000000000401000-0x00000000004B7000-memory.dmp
    Filesize

    728KB

  • memory/1712-0-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1712-10-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/3012-8-0x0000000000400000-0x000000000071B000-memory.dmp
    Filesize

    3.1MB

  • memory/3012-11-0x0000000000400000-0x000000000071B000-memory.dmp
    Filesize

    3.1MB