Analysis

  • max time kernel
    153s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    11-06-2022 21:50

General

  • Target

    24971a3522600c9f516fd6352c06e8a948a206b8ba18027a10452d7815e60928.exe

  • Size

    7.6MB

  • MD5

    5e26bb348964b5fff18c87595015be47

  • SHA1

    7bf110694ab59da86fc8730af29caf97edf85921

  • SHA256

    24971a3522600c9f516fd6352c06e8a948a206b8ba18027a10452d7815e60928

  • SHA512

    5c3a78323204b14389cc6cf390bac5d0e2ff94cb1e9d1131c903929dd2c05d425c151c634cfd7ded9d4db69ded74e9def0b30c1ca55effdb70cea6e4afcbb8fc

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24971a3522600c9f516fd6352c06e8a948a206b8ba18027a10452d7815e60928.exe
    "C:\Users\Admin\AppData\Local\Temp\24971a3522600c9f516fd6352c06e8a948a206b8ba18027a10452d7815e60928.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5016
    • C:\Windows\SysWOW64\cmd.exe
      cmd /Q /C C:\Users\Admin\AppData\Local\Temp/s.bat
      2⤵
      • Drops startup file
      PID:4804

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\s.bat
    Filesize

    323B

    MD5

    59a303df66864afd3b8a012bb4c4ca43

    SHA1

    a77851feeec21677ed569e90f3c2a6274dee9ad7

    SHA256

    9848933d470bd394c87996cf920541b4ff52fa1b9ce17069b5ca824552835fa9

    SHA512

    f4b6d3d21a8ee603fec24059b02eb2c998e9129542ac70cabd231451cdb8885b6daa1176349dca09ffa48503e65879d7bf56408f89bb429611ad0654628a0f35

  • memory/4804-131-0x0000000000000000-mapping.dmp
  • memory/5016-130-0x0000000000400000-0x0000000000BAE000-memory.dmp
    Filesize

    7.7MB

  • memory/5016-133-0x0000000000400000-0x0000000000BAE000-memory.dmp
    Filesize

    7.7MB