Analysis

  • max time kernel
    148s
  • max time network
    56s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    13-05-2021 12:54

General

  • Target

    56b1b3be9bc6304ae46a5d339f5070517b6d20e4f47e99ae1a0ffffa9b6e4ac7.exe

  • Size

    3.5MB

  • MD5

    be29b40b903c1c61d2e920220c136530

  • SHA1

    089f89a42fd9dffbe7bb13a9206e22e1f0093efe

  • SHA256

    56b1b3be9bc6304ae46a5d339f5070517b6d20e4f47e99ae1a0ffffa9b6e4ac7

  • SHA512

    ebe524050f4b622d903cae19b866a508410ecd659eea3c254ed56dca03c3e96e5bdfb901be53ce40353d2f8729b492b65cfa27b680878cf4c48b1c0afe548fe4

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56b1b3be9bc6304ae46a5d339f5070517b6d20e4f47e99ae1a0ffffa9b6e4ac7.exe
    "C:\Users\Admin\AppData\Local\Temp\56b1b3be9bc6304ae46a5d339f5070517b6d20e4f47e99ae1a0ffffa9b6e4ac7.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Users\Admin\AppData\Local\Temp\56b1b3be9bc6304ae46a5d339f5070517b6d20e4f47e99ae1a0ffffa9b6e4ac7.usr
      C:\Users\Admin\AppData\Local\Temp\56b1b3be9bc6304ae46a5d339f5070517b6d20e4f47e99ae1a0ffffa9b6e4ac7.usr
      2⤵
      • Executes dropped EXE
      PID:1876

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\56b1b3be9bc6304ae46a5d339f5070517b6d20e4f47e99ae1a0ffffa9b6e4ac7.usr
    MD5

    cb3318e16dd539a6be9696f53b3d3c56

    SHA1

    d9f98701c81f7653af2f3e1afff61303551fa7c7

    SHA256

    35a8339e4c5555295605933a18bd55d4bf34219eb4647d3e960a823a93eaef03

    SHA512

    66e1d10bf9d6589bcc3d2ebdc95e7f817ea212770c4d49f2bab11ecaabe6d7701d26aacc107aa8e677bd62b762d90b05fa989d4209af928a588447982f770334

  • C:\Users\Admin\AppData\Local\Temp\56b1b3be9bc6304ae46a5d339f5070517b6d20e4f47e99ae1a0ffffa9b6e4ac7.usr
    MD5

    cb3318e16dd539a6be9696f53b3d3c56

    SHA1

    d9f98701c81f7653af2f3e1afff61303551fa7c7

    SHA256

    35a8339e4c5555295605933a18bd55d4bf34219eb4647d3e960a823a93eaef03

    SHA512

    66e1d10bf9d6589bcc3d2ebdc95e7f817ea212770c4d49f2bab11ecaabe6d7701d26aacc107aa8e677bd62b762d90b05fa989d4209af928a588447982f770334

  • memory/640-114-0x00000000004B0000-0x00000000004B2000-memory.dmp
    Filesize

    8KB

  • memory/640-115-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/1876-116-0x0000000000000000-mapping.dmp