Analysis

  • max time kernel
    90s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 19:47

General

  • Target

    1e56c1313b99673d1b705d9916df0b8e0f9da9f46b3fa59a1f99b64168404100.exe

  • Size

    485KB

  • MD5

    6629933020c2ba9ceabd5243ef6a8a5c

  • SHA1

    d28fe16ecdf545bf3bc25d1ca43a749f4aa54d86

  • SHA256

    1e56c1313b99673d1b705d9916df0b8e0f9da9f46b3fa59a1f99b64168404100

  • SHA512

    06d1b85bd6c2b8e256ef59b0bd20d9debd203d11248000babe9077213fd24104a312a0c88f3f2cf267ce72d85b5a3c609ef0d2e286d0420004ab01d926fb1a85

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e56c1313b99673d1b705d9916df0b8e0f9da9f46b3fa59a1f99b64168404100.exe
    "C:\Users\Admin\AppData\Local\Temp\1e56c1313b99673d1b705d9916df0b8e0f9da9f46b3fa59a1f99b64168404100.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5104
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
        PID:4980

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4980-131-0x0000000000000000-mapping.dmp
    • memory/5104-130-0x00000000746C0000-0x0000000074C71000-memory.dmp
      Filesize

      5.7MB