Analysis

  • max time kernel
    37s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-05-2022 15:03

General

  • Target

    b4253f3ea96808cba77b8ceb0f76d1d4.exe

  • Size

    1.2MB

  • MD5

    b4253f3ea96808cba77b8ceb0f76d1d4

  • SHA1

    d4b776ae1c0fa40c532a812dd69cd199e1fef94e

  • SHA256

    ff536d51ab667c0546c33352c460bbceb6722d333932ba992364b032cba6af1e

  • SHA512

    bceebeb1435b0858b9462ad42fdab065c81f90db8f8ea19c6d08d14574720ec71a260b6675180362db9639d5707b0a11c7b6027d7c8e1055ba06a30c7cfb0c90

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4253f3ea96808cba77b8ceb0f76d1d4.exe
    "C:\Users\Admin\AppData\Local\Temp\b4253f3ea96808cba77b8ceb0f76d1d4.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\SysWOW64\sc.exe
      sc -?
      2⤵
        PID:1292

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1292-54-0x0000000000000000-mapping.dmp