Analysis

  • max time kernel
    140s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    16-06-2022 06:17

General

  • Target

    27090e86057807060cf07547ffa00236d85c36e075a43867069169d6dfc303ce.exe

  • Size

    6.7MB

  • MD5

    507ced4de293b3ff0f2344be447af79d

  • SHA1

    1bd812d2091287ae8f237be77eac4567377abbed

  • SHA256

    27090e86057807060cf07547ffa00236d85c36e075a43867069169d6dfc303ce

  • SHA512

    16aa9df5e7e0322f8c9405ffd5f99591a2bdc46346552724de6dc6ed536c8941203089eb132b93e8b5a6da652163acd591b8b8cc92a7b7dab1e5f6f7394eb5a2

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27090e86057807060cf07547ffa00236d85c36e075a43867069169d6dfc303ce.exe
    "C:\Users\Admin\AppData\Local\Temp\27090e86057807060cf07547ffa00236d85c36e075a43867069169d6dfc303ce.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3992
    • C:\Windows\SysWOW64\cmd.exe
      cmd /Q /C C:\Users\Admin\AppData\Local\Temp/s.bat
      2⤵
      • Drops startup file
      PID:4596

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\s.bat
    Filesize

    323B

    MD5

    86ad59a1278d9eba6b8e8d6e60ebd257

    SHA1

    ba4a01cb204208e6281f7ce11e66d6be18d16918

    SHA256

    c6633cb5d2530dbf156dff52b52fe2641eaf42492dfd6d52dbd4947fc80eb414

    SHA512

    a690223c6339d042f9f6e362053ead7e2c5f9abbbef8473cd78f70e4952be5e88c4f473674260393d9359a7815fc3d8da5d7004d9f526dcba8fe81c11b553092

  • memory/4596-130-0x0000000000000000-mapping.dmp