Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 15:25

General

  • Target

    iubhnuerfwiuherwfiuhewfiuhewfiuiuefwuihefwuihewfuhewfuewfueuwfhi.bat

  • Size

    583B

  • MD5

    a88236b393cbea80f72d29785be483c3

  • SHA1

    6ebf04c2270e2738f7c6d2ccb4f2eb2d38335f1f

  • SHA256

    278fa8d4fb12b506bb712bc9a5562bc1718f88a0a53899ffe479b51c6bf55cf2

  • SHA512

    fdd5202f6569e4822d3148417153d5b0e1446b731f162ace04f78a726d77555e6b5e9856be8c34f3fc046ba960d88084fb550adf155a496d01e6c97665da4aca

Score
1/10

Malware Config

Signatures

  • Delays execution with timeout.exe 22 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\iubhnuerfwiuherwfiuhewfiuhewfiuiuefwuihefwuihewfuhewfuewfueuwfhi.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4964
    • C:\Windows\system32\timeout.exe
      timeout 1
      2⤵
      • Delays execution with timeout.exe
      PID:228
    • C:\Windows\system32\timeout.exe
      timeout 1
      2⤵
      • Delays execution with timeout.exe
      PID:4884
    • C:\Windows\system32\timeout.exe
      timeout 1
      2⤵
      • Delays execution with timeout.exe
      PID:1404
    • C:\Windows\system32\timeout.exe
      timeout 1
      2⤵
      • Delays execution with timeout.exe
      PID:908
    • C:\Windows\system32\timeout.exe
      timeout 1
      2⤵
      • Delays execution with timeout.exe
      PID:4456
    • C:\Windows\system32\timeout.exe
      timeout 1
      2⤵
      • Delays execution with timeout.exe
      PID:3704
    • C:\Windows\system32\timeout.exe
      timeout 1
      2⤵
      • Delays execution with timeout.exe
      PID:4120
    • C:\Windows\system32\timeout.exe
      timeout 1
      2⤵
      • Delays execution with timeout.exe
      PID:2304
    • C:\Windows\system32\timeout.exe
      timeout 1
      2⤵
      • Delays execution with timeout.exe
      PID:2128
    • C:\Windows\system32\timeout.exe
      timeout 1
      2⤵
      • Delays execution with timeout.exe
      PID:4088
    • C:\Windows\system32\timeout.exe
      timeout 1
      2⤵
      • Delays execution with timeout.exe
      PID:2020
    • C:\Windows\system32\timeout.exe
      timeout 1
      2⤵
      • Delays execution with timeout.exe
      PID:448
    • C:\Windows\system32\timeout.exe
      timeout 1
      2⤵
      • Delays execution with timeout.exe
      PID:964
    • C:\Windows\system32\timeout.exe
      timeout 1
      2⤵
      • Delays execution with timeout.exe
      PID:4372
    • C:\Windows\system32\timeout.exe
      timeout 1
      2⤵
      • Delays execution with timeout.exe
      PID:1840
    • C:\Windows\system32\timeout.exe
      timeout 1
      2⤵
      • Delays execution with timeout.exe
      PID:216
    • C:\Windows\system32\timeout.exe
      timeout 1
      2⤵
      • Delays execution with timeout.exe
      PID:3316
    • C:\Windows\system32\timeout.exe
      timeout 1
      2⤵
      • Delays execution with timeout.exe
      PID:2964
    • C:\Windows\system32\timeout.exe
      timeout 1
      2⤵
      • Delays execution with timeout.exe
      PID:2620
    • C:\Windows\system32\timeout.exe
      timeout 1
      2⤵
      • Delays execution with timeout.exe
      PID:4564
    • C:\Windows\system32\timeout.exe
      timeout 1
      2⤵
      • Delays execution with timeout.exe
      PID:5068
    • C:\Windows\system32\timeout.exe
      timeout 1
      2⤵
      • Delays execution with timeout.exe
      PID:376
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4240 --field-trial-handle=2692,i,8678872182442199182,12502579059484928042,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1920

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads