Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 05:22

General

  • Target

    10d7c0e08d2f5ccaee9e722c965f65c8d4a9ac54b32c542bde29c017d76bc7ae.exe

  • Size

    1.4MB

  • MD5

    7852d19ca1efd7a26644980df3ba01d3

  • SHA1

    18cfdd421415f819d833a10c994d8d3fc31ec484

  • SHA256

    10d7c0e08d2f5ccaee9e722c965f65c8d4a9ac54b32c542bde29c017d76bc7ae

  • SHA512

    f69f1ec58acab14a6bf4d122649422f694c1ed4c6a992f30da5b93a717efc50360d0cba737efa1f0529ea8e21a012c6e786156d1fedad57a7940aa886e71e14c

  • SSDEEP

    24576:0Hyi0YRzZgx/jtTObFtURiRQkzRQD9ZkdxTu5iZpUHLQfRRNa:HIIhTObMbIItrya

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10d7c0e08d2f5ccaee9e722c965f65c8d4a9ac54b32c542bde29c017d76bc7ae.exe
    "C:\Users\Admin\AppData\Local\Temp\10d7c0e08d2f5ccaee9e722c965f65c8d4a9ac54b32c542bde29c017d76bc7ae.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3004
    • C:\Windows\system32\cmd.exe
      cmd /k start ÈÎìÇ-Öйú´«Ã½´óѧ.docx
      2⤵
        PID:1856
      • C:\Windows\system32\cmd.exe
        cmd /c C:\Windows\Temp\notepad.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2152
        • C:\Windows\Temp\notepad.exe
          C:\Windows\Temp\notepad.exe
          3⤵
          • Executes dropped EXE
          PID:2644
      • C:\Windows\system32\cmd.exe
        cmd /k del ÈÎìÇ-Öйú´«Ã½´óѧ.exe
        2⤵
          PID:2908

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • \Windows\Temp\notepad.exe
        Filesize

        831KB

        MD5

        eaa16e9789f182de10c482e26b374304

        SHA1

        b53763f592b24ff14b15e1662917c41722299957

        SHA256

        281a624fcdf4a1c2593a44c436f3523550f31b66ff756f73f1d7e5ebf03d5717

        SHA512

        c7b1d24b537b63a4ed786f4763dbf287e6c1d5233e36048433ca7ff235f4feeefb68b4ff1d5f7c6763e5993371540f8b6bb373c681bc7b193ba466b647e508e0

      • memory/1856-18-0x0000000001F50000-0x0000000001F51000-memory.dmp
        Filesize

        4KB

      • memory/1856-26-0x0000000001F50000-0x0000000001F51000-memory.dmp
        Filesize

        4KB

      • memory/2644-7-0x0000000000400000-0x00000000004D8000-memory.dmp
        Filesize

        864KB

      • memory/3004-2-0x0000000000400000-0x0000000000583000-memory.dmp
        Filesize

        1.5MB