Analysis

  • max time kernel
    130s
  • max time network
    100s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 03:11

General

  • Target

    919713f53f9979ddd2e71acbfc47f04223f5774e85cfc759875d8a7a0ad02adc.exe

  • Size

    4.4MB

  • MD5

    a0b9be34aeb8ed51387939f1bcc30d2f

  • SHA1

    6e25ec28f3028e873606e317bb94e31dd8636566

  • SHA256

    919713f53f9979ddd2e71acbfc47f04223f5774e85cfc759875d8a7a0ad02adc

  • SHA512

    d69c0c3b59b45d6fd9f67c10c2b338d4a1513e3a46aa705b733a2466ecd7d90123e0e48ca74644a8c2319a590ff6ab272186c1abac764f3c777b44b091c6ec89

  • SSDEEP

    98304:emhd1Urye1S0HkcYQ5pFl3V7wQqZUha5jtSn:elVwcYQ5pP2QbaZte

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\919713f53f9979ddd2e71acbfc47f04223f5774e85cfc759875d8a7a0ad02adc.exe
    "C:\Users\Admin\AppData\Local\Temp\919713f53f9979ddd2e71acbfc47f04223f5774e85cfc759875d8a7a0ad02adc.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4444
    • C:\Users\Admin\AppData\Local\Temp\395F.tmp
      "C:\Users\Admin\AppData\Local\Temp\395F.tmp" --splashC:\Users\Admin\AppData\Local\Temp\919713f53f9979ddd2e71acbfc47f04223f5774e85cfc759875d8a7a0ad02adc.exe BCCE61F22E3B089A9E64E3D26368439C5CCCAFD091194474E37B86AD0DF5970584D7101CEDFE8A6507424BA7D2BA6E746C3DB80E1EFD33873144AAD844928D49
      2⤵
      • Deletes itself
      • Executes dropped EXE
      PID:5352

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\395F.tmp
    Filesize

    4.4MB

    MD5

    876e220cb64b68826638ced43658e245

    SHA1

    d2dd3ea330c21a5b7664838852429d02328d9176

    SHA256

    231c3babd06d83fe299659f486ef4fcae02d9134a02c37f601e0bb4706b5ba3a

    SHA512

    9228af251c431a246aabaa273d3340369e2963c20869742e0c776ff1f53fea2ee2a2416bf76b51c6754c80c9871377de36f07cd02f6bb4102ed6f352df3770c4

  • memory/4444-0-0x0000000000400000-0x0000000000849000-memory.dmp
    Filesize

    4.3MB

  • memory/5352-5-0x0000000000400000-0x0000000000849000-memory.dmp
    Filesize

    4.3MB