Analysis

  • max time kernel
    95s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-08-2024 02:26

General

  • Target

    ee47f2b84ac23af031a7512033de7cc9a72b6195d120c790039228c5be076a63.exe

  • Size

    674KB

  • MD5

    3b3b0eca19ac749e02875e4b3e1c087f

  • SHA1

    1cf6e324360a9f99054749feceb5f1108351b5ac

  • SHA256

    ee47f2b84ac23af031a7512033de7cc9a72b6195d120c790039228c5be076a63

  • SHA512

    9b4bae51f56db4d01f29b4a85a5d4d858f8a3cfc1ef792fef55a0393cc9672561a4a48cca34ac9440e3b225f269e131fb16ac453a15963342fd04736c8b9f33e

  • SSDEEP

    6144:GvZCqtNVfi0ZzEGFwMHViJ1bK+zjD+FM0kz6kUJYeASlF/+xZRtiKzvzaOchYe:GvZCCukzEGCMHViPbK+zWFPkzNzDKOe

Score
1/10

Malware Config

Signatures

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee47f2b84ac23af031a7512033de7cc9a72b6195d120c790039228c5be076a63.exe
    "C:\Users\Admin\AppData\Local\Temp\ee47f2b84ac23af031a7512033de7cc9a72b6195d120c790039228c5be076a63.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:4216
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
      2⤵
        PID:716

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads