Analysis

  • max time kernel
    90s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 19:43

General

  • Target

    a21da680f8dac0e06fb986573b97c67ace320192f75f393df17893ca68e8922e.exe

  • Size

    1005KB

  • MD5

    01e95edf0093464654ceca276faea1b0

  • SHA1

    a29bf9cbc190dd8a10531952beb9c7ea06df07d6

  • SHA256

    a21da680f8dac0e06fb986573b97c67ace320192f75f393df17893ca68e8922e

  • SHA512

    3c6cc754c2830cde522a637efe886afb5e372ae86f60a6f38298ba45cbf9c204f8315e5f86acc5158373ac18275b88e8bd707ece0f41bf9a9aa0919c26152381

  • SSDEEP

    1536:OKD0A2T3vLbsih9e8bTTpb/IgQmP9zKcTDB4w/UjlQ/dpKRqk:352T3siXei5bcmP9JfUjW

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a21da680f8dac0e06fb986573b97c67ace320192f75f393df17893ca68e8922e.exe
    "C:\Users\Admin\AppData\Local\Temp\a21da680f8dac0e06fb986573b97c67ace320192f75f393df17893ca68e8922e.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:1316
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c c:\$$$$$.bat
      2⤵
        PID:4180

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \??\c:\$$$$$.bat
      Filesize

      264B

      MD5

      3a5d8c3a51af32555f55ec7f9cc4ff36

      SHA1

      f7df2edf654112d6a6cb3e239b3be18839263483

      SHA256

      0dc3b176ca8167848a64f825a425167b66c7ed8a8409dbebb0290d361aab9f64

      SHA512

      7a799574aaf66ff52b98043c75b1f9f32cb3a8d9fb35ce7d5265594747352f9051ef92351b028b0c149bfcd329217a595e5039a91a7c30913e3fdb94da6e38cc

    • memory/1316-132-0x0000000000400000-0x000000000043F000-memory.dmp
      Filesize

      252KB

    • memory/1316-133-0x0000000000400000-0x000000000043F000-memory.dmp
      Filesize

      252KB

    • memory/1316-135-0x0000000000400000-0x000000000043F000-memory.dmp
      Filesize

      252KB

    • memory/4180-134-0x0000000000000000-mapping.dmp