Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:38

General

  • Target

    724c40dfc48366316f40ea0dc22d36157035ee3251f404bbc1d26154bed79820.exe

  • Size

    8.9MB

  • MD5

    16a4db609ad33cd94252d33d78869a04

  • SHA1

    d88a9cc5dd7a854285ed250ca6ac52c4c07ae6c1

  • SHA256

    724c40dfc48366316f40ea0dc22d36157035ee3251f404bbc1d26154bed79820

  • SHA512

    cd54955ec74508985759ff33a7a4c788267b92b8ff52c274f5fe282bef9ced22671aadf932a47c8f2068a793bc8442fd9328a644e7d25f802e9cc9e5f353f2a4

  • SSDEEP

    196608:zH+Z+3XIaNpoyA8xkjUShOcF6ThN/W5ccOTlYVJTHU6wjmplpxDL:z61moDjUuaycF4xwjmplpB

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\724c40dfc48366316f40ea0dc22d36157035ee3251f404bbc1d26154bed79820.exe
    "C:\Users\Admin\AppData\Local\Temp\724c40dfc48366316f40ea0dc22d36157035ee3251f404bbc1d26154bed79820.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1432
    • C:\Users\Admin\AppData\Local\Temp\is-OUVPA.tmp\724c40dfc48366316f40ea0dc22d36157035ee3251f404bbc1d26154bed79820.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-OUVPA.tmp\724c40dfc48366316f40ea0dc22d36157035ee3251f404bbc1d26154bed79820.tmp" /SL5="$C01D8,8952147,119296,C:\Users\Admin\AppData\Local\Temp\724c40dfc48366316f40ea0dc22d36157035ee3251f404bbc1d26154bed79820.exe"
      2⤵
      • Executes dropped EXE
      PID:2372

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-OUVPA.tmp\724c40dfc48366316f40ea0dc22d36157035ee3251f404bbc1d26154bed79820.tmp
    Filesize

    1.1MB

    MD5

    e4a2856522e6a817e3f0edd2677fa647

    SHA1

    7cffea7ad238e4d2a64238139ab64802dbaf1185

    SHA256

    e11132ca9fb98307830147446f5f731e19e308949e1a473d177d5a9f7ddf9c7e

    SHA512

    25df15be9123496ed7f798ef892da334cc347016fcede7a6d4d580871926b2396923d71db9fdf8773dbca7a33e03bf33774c4bf2c9837918d1411eead573d964

  • memory/1432-0-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1432-2-0x0000000000401000-0x0000000000412000-memory.dmp
    Filesize

    68KB

  • memory/1432-12-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/2372-7-0x0000000000400000-0x000000000052B000-memory.dmp
    Filesize

    1.2MB

  • memory/2372-13-0x0000000000400000-0x000000000052B000-memory.dmp
    Filesize

    1.2MB