Analysis
-
max time kernel
90s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
25-05-2022 01:15
Static task
static1
Behavioral task
behavioral1
Sample
550615c0ae5984a323c65110142b7730c87cd0b4bdc6ff13052983ba8a6ec7ff.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
550615c0ae5984a323c65110142b7730c87cd0b4bdc6ff13052983ba8a6ec7ff.exe
Resource
win10v2004-20220414-en
General
-
Target
550615c0ae5984a323c65110142b7730c87cd0b4bdc6ff13052983ba8a6ec7ff.exe
-
Size
905KB
-
MD5
060cbc77c20d140b7ad9f90fd58d45c3
-
SHA1
f39d0f1ecb50884c69e81b2fd8f66c4b1d5c5cf4
-
SHA256
550615c0ae5984a323c65110142b7730c87cd0b4bdc6ff13052983ba8a6ec7ff
-
SHA512
525b3beb849c77b132eb77ea1424605b48d5406a5f93a7f10a13b7837e8c7f363ecca7a7b71169114386679a4dc98077a372461dbf43e062c56e116b4f350fe1
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2160 set thread context of 1308 2160 550615c0ae5984a323c65110142b7730c87cd0b4bdc6ff13052983ba8a6ec7ff.exe 89 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2160 550615c0ae5984a323c65110142b7730c87cd0b4bdc6ff13052983ba8a6ec7ff.exe 2160 550615c0ae5984a323c65110142b7730c87cd0b4bdc6ff13052983ba8a6ec7ff.exe 1456 powershell.exe 1456 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2160 550615c0ae5984a323c65110142b7730c87cd0b4bdc6ff13052983ba8a6ec7ff.exe Token: SeDebugPrivilege 1308 550615c0ae5984a323c65110142b7730c87cd0b4bdc6ff13052983ba8a6ec7ff.exe Token: SeDebugPrivilege 1456 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2160 wrote to memory of 1556 2160 550615c0ae5984a323c65110142b7730c87cd0b4bdc6ff13052983ba8a6ec7ff.exe 88 PID 2160 wrote to memory of 1556 2160 550615c0ae5984a323c65110142b7730c87cd0b4bdc6ff13052983ba8a6ec7ff.exe 88 PID 2160 wrote to memory of 1556 2160 550615c0ae5984a323c65110142b7730c87cd0b4bdc6ff13052983ba8a6ec7ff.exe 88 PID 2160 wrote to memory of 1308 2160 550615c0ae5984a323c65110142b7730c87cd0b4bdc6ff13052983ba8a6ec7ff.exe 89 PID 2160 wrote to memory of 1308 2160 550615c0ae5984a323c65110142b7730c87cd0b4bdc6ff13052983ba8a6ec7ff.exe 89 PID 2160 wrote to memory of 1308 2160 550615c0ae5984a323c65110142b7730c87cd0b4bdc6ff13052983ba8a6ec7ff.exe 89 PID 2160 wrote to memory of 1308 2160 550615c0ae5984a323c65110142b7730c87cd0b4bdc6ff13052983ba8a6ec7ff.exe 89 PID 2160 wrote to memory of 1308 2160 550615c0ae5984a323c65110142b7730c87cd0b4bdc6ff13052983ba8a6ec7ff.exe 89 PID 2160 wrote to memory of 1308 2160 550615c0ae5984a323c65110142b7730c87cd0b4bdc6ff13052983ba8a6ec7ff.exe 89 PID 2160 wrote to memory of 1308 2160 550615c0ae5984a323c65110142b7730c87cd0b4bdc6ff13052983ba8a6ec7ff.exe 89 PID 2160 wrote to memory of 1308 2160 550615c0ae5984a323c65110142b7730c87cd0b4bdc6ff13052983ba8a6ec7ff.exe 89 PID 1308 wrote to memory of 3860 1308 550615c0ae5984a323c65110142b7730c87cd0b4bdc6ff13052983ba8a6ec7ff.exe 90 PID 1308 wrote to memory of 3860 1308 550615c0ae5984a323c65110142b7730c87cd0b4bdc6ff13052983ba8a6ec7ff.exe 90 PID 1308 wrote to memory of 3860 1308 550615c0ae5984a323c65110142b7730c87cd0b4bdc6ff13052983ba8a6ec7ff.exe 90 PID 3860 wrote to memory of 1456 3860 cmd.exe 92 PID 3860 wrote to memory of 1456 3860 cmd.exe 92 PID 3860 wrote to memory of 1456 3860 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\550615c0ae5984a323c65110142b7730c87cd0b4bdc6ff13052983ba8a6ec7ff.exe"C:\Users\Admin\AppData\Local\Temp\550615c0ae5984a323c65110142b7730c87cd0b4bdc6ff13052983ba8a6ec7ff.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Users\Admin\AppData\Local\Temp\550615c0ae5984a323c65110142b7730c87cd0b4bdc6ff13052983ba8a6ec7ff.exe"{path}"2⤵PID:1556
-
-
C:\Users\Admin\AppData\Local\Temp\550615c0ae5984a323c65110142b7730c87cd0b4bdc6ff13052983ba8a6ec7ff.exe"{path}"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\550615c0ae5984a323c65110142b7730c87cd0b4bdc6ff13052983ba8a6ec7ff.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\550615c0ae5984a323c65110142b7730c87cd0b4bdc6ff13052983ba8a6ec7ff.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\550615c0ae5984a323c65110142b7730c87cd0b4bdc6ff13052983ba8a6ec7ff.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3