Analysis
-
max time kernel
165s -
max time network
185s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
19/09/2022, 20:39
Static task
static1
Behavioral task
behavioral1
Sample
cc4b7048ba8398fff2c33a09475d0070458ab71a323278b9756beb8f08651dc7.exe
Resource
win10v2004-20220812-en
General
-
Target
cc4b7048ba8398fff2c33a09475d0070458ab71a323278b9756beb8f08651dc7.exe
-
Size
721KB
-
MD5
9533975b94645763e1080c8fb05f8089
-
SHA1
d7422e32f067b200bfc9fe270218c3798bef2f8a
-
SHA256
cc4b7048ba8398fff2c33a09475d0070458ab71a323278b9756beb8f08651dc7
-
SHA512
8f903313c0056f09bd2f9953897cf17f64156cda026115df9804e5958ab783982712a6ce37aa4faa69c929044e5170f0b1df5645d4a8cd54a74327ed8e16cf97
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1740 powershell.exe 1740 powershell.exe 388 powershell.exe 388 powershell.exe 1748 powershell.exe 1748 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 868 cc4b7048ba8398fff2c33a09475d0070458ab71a323278b9756beb8f08651dc7.exe Token: SeDebugPrivilege 1740 powershell.exe Token: SeDebugPrivilege 388 powershell.exe Token: SeDebugPrivilege 1748 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 868 wrote to memory of 4844 868 cc4b7048ba8398fff2c33a09475d0070458ab71a323278b9756beb8f08651dc7.exe 80 PID 868 wrote to memory of 4844 868 cc4b7048ba8398fff2c33a09475d0070458ab71a323278b9756beb8f08651dc7.exe 80 PID 868 wrote to memory of 4844 868 cc4b7048ba8398fff2c33a09475d0070458ab71a323278b9756beb8f08651dc7.exe 80 PID 4844 wrote to memory of 4900 4844 cmd.exe 82 PID 4844 wrote to memory of 4900 4844 cmd.exe 82 PID 4844 wrote to memory of 4900 4844 cmd.exe 82 PID 4844 wrote to memory of 1740 4844 cmd.exe 83 PID 4844 wrote to memory of 1740 4844 cmd.exe 83 PID 4844 wrote to memory of 1740 4844 cmd.exe 83 PID 4844 wrote to memory of 388 4844 cmd.exe 84 PID 4844 wrote to memory of 388 4844 cmd.exe 84 PID 4844 wrote to memory of 388 4844 cmd.exe 84 PID 4844 wrote to memory of 1748 4844 cmd.exe 85 PID 4844 wrote to memory of 1748 4844 cmd.exe 85 PID 4844 wrote to memory of 1748 4844 cmd.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc4b7048ba8398fff2c33a09475d0070458ab71a323278b9756beb8f08651dc7.exe"C:\Users\Admin\AppData\Local\Temp\cc4b7048ba8398fff2c33a09475d0070458ab71a323278b9756beb8f08651dc7.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:4900
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:388
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD53d5abffa6a5e01c394d7c4ffeaf0e887
SHA14b8eebaa58dca50038bb7d9948ff23b0f33cf275
SHA256b31b95ca04387462cd4e8f6a614419d54d204dec7c202bcc4fe5af4041697d79
SHA5126d698f4673c6cdac47a98cc28d74c305bcd800565335649cad21bbc7ab6ebcbe1cad3f1a01da30660c4474322b16f80cdeb9427fa305070f867e72ebecd1c19a
-
Filesize
18KB
MD5479109f65df226a0c884a891982507f3
SHA1c8c3a292ae5bb3c400431a166fa2c7b176e7db44
SHA2565fa26a6fe6458ba5533c0f42913701b8270894aa1f76adb519e60b3354e87566
SHA512ccc33b5f7a60448ff43c729eae522325f10eca6aaf2ba80177a90a204417a3e004b672426228f7bb39da2a7065fb02f87b330d6070e462e588d20c63505e55bd