Analysis

  • max time kernel
    90s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 19:43

General

  • Target

    812f04e15b47de4a9e6ae7cbdd5e74ea63b3a7286fdd3ddfbf4e9b9e319a05e4.exe

  • Size

    1020KB

  • MD5

    bbb8a8cb5aba70ac03fdc10eece57e10

  • SHA1

    c38b313b1cd6f7833f4ae08932be624625f619e7

  • SHA256

    812f04e15b47de4a9e6ae7cbdd5e74ea63b3a7286fdd3ddfbf4e9b9e319a05e4

  • SHA512

    4625972aef5b7ee87ee6353efab6283d287f0c99ef84f3a35ce67e24bd4b8f485ed28fbcfb82cd0e37df0e4898546b04303a0aab35d3ab60f951fb463ad32d4c

  • SSDEEP

    1536:OKD0A2T3vLbsih9e8bTTpb/IgQmP9zKcTDB4w/UjlQ/dpKRqk:352T3siXei5bcmP9JfUjW

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\812f04e15b47de4a9e6ae7cbdd5e74ea63b3a7286fdd3ddfbf4e9b9e319a05e4.exe
    "C:\Users\Admin\AppData\Local\Temp\812f04e15b47de4a9e6ae7cbdd5e74ea63b3a7286fdd3ddfbf4e9b9e319a05e4.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:3464
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c c:\$$$$$.bat
      2⤵
        PID:2728

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \??\c:\$$$$$.bat
      Filesize

      264B

      MD5

      217c248421f05c6d2f92132945cc8e9f

      SHA1

      d3bef6acc6261be0f9e28aebece48dbb3c3670ac

      SHA256

      18b5b5fc048635006e00508f5bb7e3abf91f4860daba8bc123f6aad233ba81a1

      SHA512

      aeb779a683b6dbda13bb7988b2316465294cc0d2a031b63aecc3e3442712aa8d001bda29c4eb7424becf26460c4830fe7a493fa9e5516a270d6e73b9d6ec4e81

    • memory/2728-134-0x0000000000000000-mapping.dmp
    • memory/3464-132-0x0000000000400000-0x000000000043F000-memory.dmp
      Filesize

      252KB

    • memory/3464-133-0x0000000000400000-0x000000000043F000-memory.dmp
      Filesize

      252KB

    • memory/3464-135-0x0000000000400000-0x000000000043F000-memory.dmp
      Filesize

      252KB