Analysis

  • max time kernel
    71s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    10-06-2022 15:37

General

  • Target

    5c14a72a6b73b422cafc2596c13897937013fd335eca4299e63d01adee727d54.exe

  • Size

    47KB

  • MD5

    0d225faf96ee8d83cb69fbfcceba98bc

  • SHA1

    a7b3c081b405cccfd55b8e64a6922fbc69bd733c

  • SHA256

    5c14a72a6b73b422cafc2596c13897937013fd335eca4299e63d01adee727d54

  • SHA512

    dbc0501e031e711a756519dd4dbe83fc18ecc2f25fed205ef5d9fdc7b9e54e5dd6995250bcfa494e26e8f12a497842987af490f82d787033931306aec07edfd9

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c14a72a6b73b422cafc2596c13897937013fd335eca4299e63d01adee727d54.exe
    "C:\Users\Admin\AppData\Local\Temp\5c14a72a6b73b422cafc2596c13897937013fd335eca4299e63d01adee727d54.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5076
    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
      dw20.exe -x -s 1828
      2⤵
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:4620

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4620-131-0x0000000000000000-mapping.dmp
  • memory/5076-130-0x000000001C240000-0x000000001CC76000-memory.dmp
    Filesize

    10.2MB