Analysis

  • max time kernel
    174s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-08-2022 03:47

General

  • Target

    5a5d5b0c3917a59751c4c8404f9711b07395f058a29187fc3a37c2db94a0cc64.exe

  • Size

    519KB

  • MD5

    0e8bd35ef43d424f440a3164b6be511f

  • SHA1

    d080400cbcbd9e4e10041ef7bdf383268707ce83

  • SHA256

    5a5d5b0c3917a59751c4c8404f9711b07395f058a29187fc3a37c2db94a0cc64

  • SHA512

    72eb8de3ca9347ea5525417c94f9af4cbd6f9d77706fd894bed2e7013c5efd3aa67a1143f3e1031c1319a701d7fa74d81cae2906ca037082061ef580da1ecc0f

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a5d5b0c3917a59751c4c8404f9711b07395f058a29187fc3a37c2db94a0cc64.exe
    "C:\Users\Admin\AppData\Local\Temp\5a5d5b0c3917a59751c4c8404f9711b07395f058a29187fc3a37c2db94a0cc64.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:4788

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2548-130-0x0000000000B30000-0x0000000000BB8000-memory.dmp
      Filesize

      544KB

    • memory/2548-131-0x0000000005AB0000-0x0000000006054000-memory.dmp
      Filesize

      5.6MB

    • memory/2548-132-0x00000000055A0000-0x0000000005632000-memory.dmp
      Filesize

      584KB

    • memory/2548-133-0x0000000005580000-0x000000000558A000-memory.dmp
      Filesize

      40KB

    • memory/2548-134-0x00000000012B0000-0x000000000134C000-memory.dmp
      Filesize

      624KB

    • memory/4788-135-0x0000000000000000-mapping.dmp
    • memory/4788-136-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/4788-137-0x00000000061E0000-0x0000000006246000-memory.dmp
      Filesize

      408KB