Analysis

  • max time kernel
    78s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    22-07-2021 09:04

General

  • Target

    c358fccdefea503eef6a283d59b8a153.exe

  • Size

    1.1MB

  • MD5

    c358fccdefea503eef6a283d59b8a153

  • SHA1

    6de2695919e9da1ef37486989953edcf3dcdaf1a

  • SHA256

    1033608024fd29faf3d43c466bc7fcfa70eed6c3e907ee57a85ad54cc2853692

  • SHA512

    296059825f9876a2784b853f5848e5a8643e759e20a77adcfc8565287ae529cc8dcbb13fbc9cb7bf3972f29cc656949025d48ccde734202893fc78a8a210e736

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c358fccdefea503eef6a283d59b8a153.exe
    "C:\Users\Admin\AppData\Local\Temp\c358fccdefea503eef6a283d59b8a153.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3944
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\C358FC~1.TMP,S C:\Users\Admin\AppData\Local\Temp\C358FC~1.EXE
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Drops file in Program Files directory
      PID:2464

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\C358FC~1.TMP
    MD5

    1ddfa72f45fdb4f55b72a787e0e89136

    SHA1

    52d160ed64c0f9c9b10cdaf413488e675a0dac4e

    SHA256

    1943321128622c30f2c8a0f49b770f548ca9a6ca59afa9b37d2a2f3e6e808bfb

    SHA512

    83b22fba8d87fac5340722aff91923cd9ac2556e55d1902b011a337cd90dae3fb010c526470e1b4ec630903b0f49256a43a30d81182e9a70d598e9a29c2f3f30

  • \Users\Admin\AppData\Local\Temp\C358FC~1.TMP
    MD5

    1ddfa72f45fdb4f55b72a787e0e89136

    SHA1

    52d160ed64c0f9c9b10cdaf413488e675a0dac4e

    SHA256

    1943321128622c30f2c8a0f49b770f548ca9a6ca59afa9b37d2a2f3e6e808bfb

    SHA512

    83b22fba8d87fac5340722aff91923cd9ac2556e55d1902b011a337cd90dae3fb010c526470e1b4ec630903b0f49256a43a30d81182e9a70d598e9a29c2f3f30

  • memory/2464-114-0x0000000000000000-mapping.dmp
  • memory/3944-118-0x0000000000400000-0x0000000002C5C000-memory.dmp
    Filesize

    40.4MB

  • memory/3944-117-0x0000000004AC0000-0x0000000004BBE000-memory.dmp
    Filesize

    1016KB