Analysis
-
max time kernel
182s -
max time network
189s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
18-04-2022 10:58
Static task
static1
Behavioral task
behavioral1
Sample
9e36bd5d9ee933eb8cf7aaef9a14bb4a1c85ebaf1630b5b5e3fa5bb2f67cf345.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
9e36bd5d9ee933eb8cf7aaef9a14bb4a1c85ebaf1630b5b5e3fa5bb2f67cf345.exe
Resource
win10v2004-20220414-en
General
-
Target
9e36bd5d9ee933eb8cf7aaef9a14bb4a1c85ebaf1630b5b5e3fa5bb2f67cf345.exe
-
Size
1.5MB
-
MD5
2884f56c8fe181ec634e5f5b059e8943
-
SHA1
a0c30ab484f36e77a27cafc6265f7ce45bf27612
-
SHA256
9e36bd5d9ee933eb8cf7aaef9a14bb4a1c85ebaf1630b5b5e3fa5bb2f67cf345
-
SHA512
297475cc382155d85be34e97eec4623580c3fbbef83c3d926d0a436622bb8ec7b6c938225c61e5772df672af8c4ed4a7e5d2d9aa9d3e0209d01b898dab6bf648
Malware Config
Signatures
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
9e36bd5d9ee933eb8cf7aaef9a14bb4a1c85ebaf1630b5b5e3fa5bb2f67cf345.exeMSBuild.exedescription pid process target process PID 1856 set thread context of 3856 1856 9e36bd5d9ee933eb8cf7aaef9a14bb4a1c85ebaf1630b5b5e3fa5bb2f67cf345.exe MSBuild.exe PID 3856 set thread context of 1780 3856 MSBuild.exe MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
9e36bd5d9ee933eb8cf7aaef9a14bb4a1c85ebaf1630b5b5e3fa5bb2f67cf345.exeMSBuild.exedescription pid process Token: SeDebugPrivilege 1856 9e36bd5d9ee933eb8cf7aaef9a14bb4a1c85ebaf1630b5b5e3fa5bb2f67cf345.exe Token: SeDebugPrivilege 3856 MSBuild.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
9e36bd5d9ee933eb8cf7aaef9a14bb4a1c85ebaf1630b5b5e3fa5bb2f67cf345.exeMSBuild.exedescription pid process target process PID 1856 wrote to memory of 3856 1856 9e36bd5d9ee933eb8cf7aaef9a14bb4a1c85ebaf1630b5b5e3fa5bb2f67cf345.exe MSBuild.exe PID 1856 wrote to memory of 3856 1856 9e36bd5d9ee933eb8cf7aaef9a14bb4a1c85ebaf1630b5b5e3fa5bb2f67cf345.exe MSBuild.exe PID 1856 wrote to memory of 3856 1856 9e36bd5d9ee933eb8cf7aaef9a14bb4a1c85ebaf1630b5b5e3fa5bb2f67cf345.exe MSBuild.exe PID 1856 wrote to memory of 3856 1856 9e36bd5d9ee933eb8cf7aaef9a14bb4a1c85ebaf1630b5b5e3fa5bb2f67cf345.exe MSBuild.exe PID 1856 wrote to memory of 3856 1856 9e36bd5d9ee933eb8cf7aaef9a14bb4a1c85ebaf1630b5b5e3fa5bb2f67cf345.exe MSBuild.exe PID 1856 wrote to memory of 3856 1856 9e36bd5d9ee933eb8cf7aaef9a14bb4a1c85ebaf1630b5b5e3fa5bb2f67cf345.exe MSBuild.exe PID 1856 wrote to memory of 3856 1856 9e36bd5d9ee933eb8cf7aaef9a14bb4a1c85ebaf1630b5b5e3fa5bb2f67cf345.exe MSBuild.exe PID 1856 wrote to memory of 3856 1856 9e36bd5d9ee933eb8cf7aaef9a14bb4a1c85ebaf1630b5b5e3fa5bb2f67cf345.exe MSBuild.exe PID 3856 wrote to memory of 1780 3856 MSBuild.exe MSBuild.exe PID 3856 wrote to memory of 1780 3856 MSBuild.exe MSBuild.exe PID 3856 wrote to memory of 1780 3856 MSBuild.exe MSBuild.exe PID 3856 wrote to memory of 1780 3856 MSBuild.exe MSBuild.exe PID 3856 wrote to memory of 1780 3856 MSBuild.exe MSBuild.exe PID 3856 wrote to memory of 1780 3856 MSBuild.exe MSBuild.exe PID 3856 wrote to memory of 1780 3856 MSBuild.exe MSBuild.exe PID 3856 wrote to memory of 1780 3856 MSBuild.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9e36bd5d9ee933eb8cf7aaef9a14bb4a1c85ebaf1630b5b5e3fa5bb2f67cf345.exe"C:\Users\Admin\AppData\Local\Temp\9e36bd5d9ee933eb8cf7aaef9a14bb4a1c85ebaf1630b5b5e3fa5bb2f67cf345.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:1780
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
102B
MD502db63e5a1f0c977ff066fbf3c2c4bfe
SHA13e1e3dc2ae86ea2408a15e0ed38e797e7423c246
SHA25654b92a399461b2fd4034f66a7eecfe8dc0f2a4e47b9702ed7ac7179aa571d9fc
SHA512bbb171d896ae9fbaf6b91c8dfbf64cc73d799d795e378d10d912b31394e9868badf3b81748ed979da919b1fc1bb633409438df9d6666437544008668ef7067fe