Analysis
-
max time kernel
91s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
24-05-2022 22:22
Static task
static1
Behavioral task
behavioral1
Sample
4a2b08708e7619550eefdfa23c06d079abe4277ef159152f2cb1b9aa00ea6f97.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4a2b08708e7619550eefdfa23c06d079abe4277ef159152f2cb1b9aa00ea6f97.exe
Resource
win10v2004-20220414-en
General
-
Target
4a2b08708e7619550eefdfa23c06d079abe4277ef159152f2cb1b9aa00ea6f97.exe
-
Size
1.2MB
-
MD5
3e08508a662892184dde6f0be1c2c8a4
-
SHA1
73aab66b7bc7ead71999b99c0a3575dcf38fc752
-
SHA256
4a2b08708e7619550eefdfa23c06d079abe4277ef159152f2cb1b9aa00ea6f97
-
SHA512
c38239f62e500d2b59b583c3a6dfa821206c1501a10d732c1b052c512b3d296e1397328d3f30401e0ac794ab2c65727a85364ce43523a38450ae82725b6cb3e8
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4652 set thread context of 3492 4652 4a2b08708e7619550eefdfa23c06d079abe4277ef159152f2cb1b9aa00ea6f97.exe 79 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 316 powershell.exe 316 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 316 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4652 wrote to memory of 3492 4652 4a2b08708e7619550eefdfa23c06d079abe4277ef159152f2cb1b9aa00ea6f97.exe 79 PID 4652 wrote to memory of 3492 4652 4a2b08708e7619550eefdfa23c06d079abe4277ef159152f2cb1b9aa00ea6f97.exe 79 PID 4652 wrote to memory of 3492 4652 4a2b08708e7619550eefdfa23c06d079abe4277ef159152f2cb1b9aa00ea6f97.exe 79 PID 4652 wrote to memory of 3492 4652 4a2b08708e7619550eefdfa23c06d079abe4277ef159152f2cb1b9aa00ea6f97.exe 79 PID 4652 wrote to memory of 3492 4652 4a2b08708e7619550eefdfa23c06d079abe4277ef159152f2cb1b9aa00ea6f97.exe 79 PID 4652 wrote to memory of 3492 4652 4a2b08708e7619550eefdfa23c06d079abe4277ef159152f2cb1b9aa00ea6f97.exe 79 PID 4652 wrote to memory of 3492 4652 4a2b08708e7619550eefdfa23c06d079abe4277ef159152f2cb1b9aa00ea6f97.exe 79 PID 4652 wrote to memory of 3492 4652 4a2b08708e7619550eefdfa23c06d079abe4277ef159152f2cb1b9aa00ea6f97.exe 79 PID 3492 wrote to memory of 1708 3492 4a2b08708e7619550eefdfa23c06d079abe4277ef159152f2cb1b9aa00ea6f97.exe 88 PID 3492 wrote to memory of 1708 3492 4a2b08708e7619550eefdfa23c06d079abe4277ef159152f2cb1b9aa00ea6f97.exe 88 PID 3492 wrote to memory of 1708 3492 4a2b08708e7619550eefdfa23c06d079abe4277ef159152f2cb1b9aa00ea6f97.exe 88 PID 1708 wrote to memory of 316 1708 cmd.exe 90 PID 1708 wrote to memory of 316 1708 cmd.exe 90 PID 1708 wrote to memory of 316 1708 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a2b08708e7619550eefdfa23c06d079abe4277ef159152f2cb1b9aa00ea6f97.exe"C:\Users\Admin\AppData\Local\Temp\4a2b08708e7619550eefdfa23c06d079abe4277ef159152f2cb1b9aa00ea6f97.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Users\Admin\AppData\Local\Temp\4a2b08708e7619550eefdfa23c06d079abe4277ef159152f2cb1b9aa00ea6f97.exe"C:\Users\Admin\AppData\Local\Temp\4a2b08708e7619550eefdfa23c06d079abe4277ef159152f2cb1b9aa00ea6f97.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\4a2b08708e7619550eefdfa23c06d079abe4277ef159152f2cb1b9aa00ea6f97.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\4a2b08708e7619550eefdfa23c06d079abe4277ef159152f2cb1b9aa00ea6f97.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\4a2b08708e7619550eefdfa23c06d079abe4277ef159152f2cb1b9aa00ea6f97.exe.log
Filesize617B
MD599e770c0d4043aa84ef3d3cbc7723c25
SHA119829c5c413fccba750a3357f938dfa94486acad
SHA25633c7dd4c852dae6462c701337f8e0a8647602847ccaee656fa6f1149cccfb5d5
SHA512ba521e2f57d7e1db19445201948caa7af6d953e1c1340228934888f8ec05b8984ad492122d0bf0550b5e679614d8a713ecf68f91916ffa6e5d8f75bf003aae39