Analysis
-
max time kernel
100s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
24-05-2022 21:08
Static task
static1
Behavioral task
behavioral1
Sample
40396e0b47a75f9c6c49a7b1b0d4b71b4999c1ffbfc6c4053e7d5606de75169b.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
40396e0b47a75f9c6c49a7b1b0d4b71b4999c1ffbfc6c4053e7d5606de75169b.exe
Resource
win10v2004-20220414-en
General
-
Target
40396e0b47a75f9c6c49a7b1b0d4b71b4999c1ffbfc6c4053e7d5606de75169b.exe
-
Size
673KB
-
MD5
f4f631e39cbe07cd2c95f0095b50fb3d
-
SHA1
b4921da5ae410b94e6c1c5087f0635a001875821
-
SHA256
40396e0b47a75f9c6c49a7b1b0d4b71b4999c1ffbfc6c4053e7d5606de75169b
-
SHA512
a76d6809ab4d798a12a55d260fc74cc2259aea73ae33137fc15c09e2064ffeb644d45115e4bce724110ae480b12bda6ff2643ca6ccc494039560c17adaae38c8
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4068 set thread context of 4284 4068 40396e0b47a75f9c6c49a7b1b0d4b71b4999c1ffbfc6c4053e7d5606de75169b.exe 84 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4304 powershell.exe 4304 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4304 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4068 wrote to memory of 4284 4068 40396e0b47a75f9c6c49a7b1b0d4b71b4999c1ffbfc6c4053e7d5606de75169b.exe 84 PID 4068 wrote to memory of 4284 4068 40396e0b47a75f9c6c49a7b1b0d4b71b4999c1ffbfc6c4053e7d5606de75169b.exe 84 PID 4068 wrote to memory of 4284 4068 40396e0b47a75f9c6c49a7b1b0d4b71b4999c1ffbfc6c4053e7d5606de75169b.exe 84 PID 4068 wrote to memory of 4284 4068 40396e0b47a75f9c6c49a7b1b0d4b71b4999c1ffbfc6c4053e7d5606de75169b.exe 84 PID 4068 wrote to memory of 4284 4068 40396e0b47a75f9c6c49a7b1b0d4b71b4999c1ffbfc6c4053e7d5606de75169b.exe 84 PID 4068 wrote to memory of 4284 4068 40396e0b47a75f9c6c49a7b1b0d4b71b4999c1ffbfc6c4053e7d5606de75169b.exe 84 PID 4068 wrote to memory of 4284 4068 40396e0b47a75f9c6c49a7b1b0d4b71b4999c1ffbfc6c4053e7d5606de75169b.exe 84 PID 4068 wrote to memory of 4284 4068 40396e0b47a75f9c6c49a7b1b0d4b71b4999c1ffbfc6c4053e7d5606de75169b.exe 84 PID 4284 wrote to memory of 2268 4284 40396e0b47a75f9c6c49a7b1b0d4b71b4999c1ffbfc6c4053e7d5606de75169b.exe 89 PID 4284 wrote to memory of 2268 4284 40396e0b47a75f9c6c49a7b1b0d4b71b4999c1ffbfc6c4053e7d5606de75169b.exe 89 PID 4284 wrote to memory of 2268 4284 40396e0b47a75f9c6c49a7b1b0d4b71b4999c1ffbfc6c4053e7d5606de75169b.exe 89 PID 2268 wrote to memory of 4304 2268 cmd.exe 90 PID 2268 wrote to memory of 4304 2268 cmd.exe 90 PID 2268 wrote to memory of 4304 2268 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\40396e0b47a75f9c6c49a7b1b0d4b71b4999c1ffbfc6c4053e7d5606de75169b.exe"C:\Users\Admin\AppData\Local\Temp\40396e0b47a75f9c6c49a7b1b0d4b71b4999c1ffbfc6c4053e7d5606de75169b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Users\Admin\AppData\Local\Temp\40396e0b47a75f9c6c49a7b1b0d4b71b4999c1ffbfc6c4053e7d5606de75169b.exe"C:\Users\Admin\AppData\Local\Temp\40396e0b47a75f9c6c49a7b1b0d4b71b4999c1ffbfc6c4053e7d5606de75169b.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\40396e0b47a75f9c6c49a7b1b0d4b71b4999c1ffbfc6c4053e7d5606de75169b.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\40396e0b47a75f9c6c49a7b1b0d4b71b4999c1ffbfc6c4053e7d5606de75169b.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4304
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\40396e0b47a75f9c6c49a7b1b0d4b71b4999c1ffbfc6c4053e7d5606de75169b.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3