Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 19:18

General

  • Target

    19f9f3ed2368c109f7fe6c29e10283148f42f7d08b4fdfdbe23a0d406400f95e.exe

  • Size

    73KB

  • MD5

    d81cfbaa340ab553e0b3d7ff0ba91191

  • SHA1

    7a471133a7b66abd0ed22a96628847fb90cf08d8

  • SHA256

    19f9f3ed2368c109f7fe6c29e10283148f42f7d08b4fdfdbe23a0d406400f95e

  • SHA512

    7c08c11ae12a3d77d5ea78641d100f98085a08ecb643e93c62ff281b1397f889103c129a5f62d9c7f484c8cb2ce394dce2ed3a13f293feb74173f38319dd2588

  • SSDEEP

    1536:hbHb02kWimRWgjimu0K5QPqfhVWbdsmA+RjPFLC+e5hK0ZGUGf2g:hTbbUgjxu0NPqfcxA+HFshKOg

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19f9f3ed2368c109f7fe6c29e10283148f42f7d08b4fdfdbe23a0d406400f95e.exe
    "C:\Users\Admin\AppData\Local\Temp\19f9f3ed2368c109f7fe6c29e10283148f42f7d08b4fdfdbe23a0d406400f95e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:760
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c [email protected]
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4904
      • C:\Users\Admin\AppData\Local\Temp\[email protected]
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1892
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 00.exe
          4⤵
            PID:4756

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\[email protected]
      Filesize

      73KB

      MD5

      076ec61d8e82c9dafee698b072e23972

      SHA1

      2535081c7507f8ea1e80b760beea7d8ccbeb7eee

      SHA256

      1ec2216d2cf7e4341d1e5de79379130e0b3bb4b43d48f5d24b9ed13a83f24a2d

      SHA512

      c55b2f0eee560378daace4773c84dca5c0787d4c836cafacf3c4f7d5142a4fd66c17c0151f2c26854645609151d7c33328843203511c3e7223fdbd079f570fc1

    • C:\Users\Admin\AppData\Local\Temp\00.exe
      Filesize

      2KB

      MD5

      7b621943a35e7f39cf89f50cc48d7b94

      SHA1

      2858a28cf60f38025fffcd0ba2ecfec8511c197d

      SHA256

      bef04c2f89dc115ce2763558933dba1767bf30cda6856d335ae68955923f9991

      SHA512

      4169e664ad4e7e6891a05ceed78465e0ec44879b37fc0de97c014945e10c161f6bfb040efc24edc136e69bb115b2a1327b04cefb58141f712da856129872e8f1

    • memory/760-8-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/1892-7-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB