Analysis

  • max time kernel
    134s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 18:29

General

  • Target

    0a8e7b1a2be3de93da939c4d04d69b1ce9629115fde08f8cfdcbc06324085da2.exe

  • Size

    5.4MB

  • MD5

    24c677ceb21297350b8df7e5b3bb8354

  • SHA1

    58dcf0a60ad7cf2496b6b6a9e194176f2b0fb737

  • SHA256

    0a8e7b1a2be3de93da939c4d04d69b1ce9629115fde08f8cfdcbc06324085da2

  • SHA512

    d5b87f1305573e6872524c1738a9ada25d6286caa9f40cddffb391ce69f49bd961c0e95aaae77bd5b29508a3007c2418b9e1ed01f5b2c88b780e8331e64f2f31

  • SSDEEP

    98304:emhd1UryeuNhchxN7V7wQqZUha5jtSyZIUh:elIcrJ2QbaZtliU

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a8e7b1a2be3de93da939c4d04d69b1ce9629115fde08f8cfdcbc06324085da2.exe
    "C:\Users\Admin\AppData\Local\Temp\0a8e7b1a2be3de93da939c4d04d69b1ce9629115fde08f8cfdcbc06324085da2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4404
    • C:\Users\Admin\AppData\Local\Temp\3817.tmp
      "C:\Users\Admin\AppData\Local\Temp\3817.tmp" --splashC:\Users\Admin\AppData\Local\Temp\0a8e7b1a2be3de93da939c4d04d69b1ce9629115fde08f8cfdcbc06324085da2.exe 0CD78690B65BF7F8541E0691F97962D0F197C734DD8AE602539D1EBB4076A5D5C1A046D4C6A6AE08C40E63F36E9FCA6DA6864DD5ED4FD4A71CB2E218574BB07B
      2⤵
      • Deletes itself
      • Executes dropped EXE
      PID:1800

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3817.tmp
    Filesize

    5.4MB

    MD5

    e7a091681154b2575491af588069e480

    SHA1

    754005cb32867e3ce04f9805d7bd4bcf5534e6e1

    SHA256

    33aaa6787efdf3f2ea9f4b3f706bf24a5c2ad8c346c19d7c525ef9c39b86f662

    SHA512

    8e2c53173f54a6a226d7d32cf0754a9cabe10f39b597f0c2171bc43d5a6cc57797d416b13a355b833bf9ec6709ed99b8d5de4f08faa0ca3a828c70d777ff1d7d

  • memory/1800-5-0x0000000000400000-0x0000000000849000-memory.dmp
    Filesize

    4.3MB

  • memory/4404-0-0x0000000000400000-0x0000000000849000-memory.dmp
    Filesize

    4.3MB