Analysis

  • max time kernel
    145s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2022 20:57

General

  • Target

    8ce9b526c78bcbc1a20dced355dc0d162f0574ff9cf3bddfcd44ecfdcfed88ff.exe

  • Size

    2.0MB

  • MD5

    940c54e2e7175ee01a83a07e8f9e5860

  • SHA1

    00910653008a19309912e4a22e681ccddd905958

  • SHA256

    8ce9b526c78bcbc1a20dced355dc0d162f0574ff9cf3bddfcd44ecfdcfed88ff

  • SHA512

    2e156a0658f274d5553376e511d1a4c58590f6b12c99a348172c3965da5ef38c8199732aa13c6ee2b62278933d81e4ff5881dda106a88b63531bd013979771f1

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ce9b526c78bcbc1a20dced355dc0d162f0574ff9cf3bddfcd44ecfdcfed88ff.exe
    "C:\Users\Admin\AppData\Local\Temp\8ce9b526c78bcbc1a20dced355dc0d162f0574ff9cf3bddfcd44ecfdcfed88ff.exe"
    1⤵
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
        PID:3160

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3160-132-0x0000000000000000-mapping.dmp
    • memory/4704-130-0x00000000003E0000-0x00000000005E6000-memory.dmp
      Filesize

      2.0MB

    • memory/4704-131-0x0000000005220000-0x00000000052BC000-memory.dmp
      Filesize

      624KB