Analysis
-
max time kernel
132s -
max time network
180s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 06:40
Static task
static1
Behavioral task
behavioral1
Sample
24a3ea7a878ccdda1d5151f6e892a16bf0c52082c36350d451d348983b80fdf2.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
24a3ea7a878ccdda1d5151f6e892a16bf0c52082c36350d451d348983b80fdf2.exe
Resource
win10v2004-20220414-en
General
-
Target
24a3ea7a878ccdda1d5151f6e892a16bf0c52082c36350d451d348983b80fdf2.exe
-
Size
1.3MB
-
MD5
f79e94d065c88a840d376851c4e19937
-
SHA1
ca0ad59a5ab54d088190efb2497f65f2df413ce9
-
SHA256
24a3ea7a878ccdda1d5151f6e892a16bf0c52082c36350d451d348983b80fdf2
-
SHA512
4632eb61180da1d386fa5a815dd0a411db786f145cd43a5ca8851a119534c19b6a18992baa02335d8a00499ec33ba47c2c929fc2fb5a045275f4d0df4a63e6e7
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
RegAsm.exepid process 4284 RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
24a3ea7a878ccdda1d5151f6e892a16bf0c52082c36350d451d348983b80fdf2.exedescription pid process target process PID 2652 set thread context of 4284 2652 24a3ea7a878ccdda1d5151f6e892a16bf0c52082c36350d451d348983b80fdf2.exe RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
24a3ea7a878ccdda1d5151f6e892a16bf0c52082c36350d451d348983b80fdf2.exepowershell.exepid process 2652 24a3ea7a878ccdda1d5151f6e892a16bf0c52082c36350d451d348983b80fdf2.exe 2652 24a3ea7a878ccdda1d5151f6e892a16bf0c52082c36350d451d348983b80fdf2.exe 2652 24a3ea7a878ccdda1d5151f6e892a16bf0c52082c36350d451d348983b80fdf2.exe 2980 powershell.exe 2980 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
24a3ea7a878ccdda1d5151f6e892a16bf0c52082c36350d451d348983b80fdf2.exepowershell.exedescription pid process Token: SeDebugPrivilege 2652 24a3ea7a878ccdda1d5151f6e892a16bf0c52082c36350d451d348983b80fdf2.exe Token: SeDebugPrivilege 2980 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
24a3ea7a878ccdda1d5151f6e892a16bf0c52082c36350d451d348983b80fdf2.exeRegAsm.execmd.exedescription pid process target process PID 2652 wrote to memory of 4284 2652 24a3ea7a878ccdda1d5151f6e892a16bf0c52082c36350d451d348983b80fdf2.exe RegAsm.exe PID 2652 wrote to memory of 4284 2652 24a3ea7a878ccdda1d5151f6e892a16bf0c52082c36350d451d348983b80fdf2.exe RegAsm.exe PID 2652 wrote to memory of 4284 2652 24a3ea7a878ccdda1d5151f6e892a16bf0c52082c36350d451d348983b80fdf2.exe RegAsm.exe PID 2652 wrote to memory of 4284 2652 24a3ea7a878ccdda1d5151f6e892a16bf0c52082c36350d451d348983b80fdf2.exe RegAsm.exe PID 2652 wrote to memory of 4284 2652 24a3ea7a878ccdda1d5151f6e892a16bf0c52082c36350d451d348983b80fdf2.exe RegAsm.exe PID 2652 wrote to memory of 4284 2652 24a3ea7a878ccdda1d5151f6e892a16bf0c52082c36350d451d348983b80fdf2.exe RegAsm.exe PID 2652 wrote to memory of 4284 2652 24a3ea7a878ccdda1d5151f6e892a16bf0c52082c36350d451d348983b80fdf2.exe RegAsm.exe PID 2652 wrote to memory of 4284 2652 24a3ea7a878ccdda1d5151f6e892a16bf0c52082c36350d451d348983b80fdf2.exe RegAsm.exe PID 4284 wrote to memory of 1168 4284 RegAsm.exe cmd.exe PID 4284 wrote to memory of 1168 4284 RegAsm.exe cmd.exe PID 4284 wrote to memory of 1168 4284 RegAsm.exe cmd.exe PID 1168 wrote to memory of 2980 1168 cmd.exe powershell.exe PID 1168 wrote to memory of 2980 1168 cmd.exe powershell.exe PID 1168 wrote to memory of 2980 1168 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\24a3ea7a878ccdda1d5151f6e892a16bf0c52082c36350d451d348983b80fdf2.exe"C:\Users\Admin\AppData\Local\Temp\24a3ea7a878ccdda1d5151f6e892a16bf0c52082c36350d451d348983b80fdf2.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Users\Admin\AppData\Local\Temp\RegAsm.exe"C:\Users\Admin\AppData\Local\Temp\RegAsm.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\RegAsm.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\RegAsm.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2980
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2