Resubmissions
09-11-2022 04:21
221109-eyxgyafdcn 109-11-2022 04:08
221109-ep773sfcem 109-11-2022 03:58
221109-ejt39sdeg9 10Analysis
-
max time kernel
135s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2022 04:08
Static task
static1
Behavioral task
behavioral1
Sample
e6dcf394196b6a305e85eae91e900f9c5d639a51fa11def8503750a3e4d8daa4.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
e6dcf394196b6a305e85eae91e900f9c5d639a51fa11def8503750a3e4d8daa4.exe
Resource
win10v2004-20220812-en
General
-
Target
e6dcf394196b6a305e85eae91e900f9c5d639a51fa11def8503750a3e4d8daa4.exe
-
Size
1.8MB
-
MD5
c233f8e5f9b0441782280bb49b98f415
-
SHA1
ddd3476e9d61fc2d707354da50b490dea8f37721
-
SHA256
e6dcf394196b6a305e85eae91e900f9c5d639a51fa11def8503750a3e4d8daa4
-
SHA512
f5404661a5349fb33e18eb632b12a6df3b7e735346bec08ee6a848375c9d6d71bd846c472bf19eccb34aa407bf16a0e214ca4ebe58f1460d4b10cf4c6fdc153c
-
SSDEEP
49152:j0OB/3taBrb/TMvO90d7HjmAFd4A64nsfJ4ongXG/jpC3Ohz1:/349m
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepowershell.exepid process 5068 powershell.exe 5068 powershell.exe 2252 powershell.exe 2252 powershell.exe 1096 powershell.exe 1096 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 5068 powershell.exe Token: SeDebugPrivilege 2252 powershell.exe Token: SeDebugPrivilege 1096 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
e6dcf394196b6a305e85eae91e900f9c5d639a51fa11def8503750a3e4d8daa4.exepowershell.execmd.exepowershell.exedescription pid process target process PID 3044 wrote to memory of 5068 3044 e6dcf394196b6a305e85eae91e900f9c5d639a51fa11def8503750a3e4d8daa4.exe powershell.exe PID 3044 wrote to memory of 5068 3044 e6dcf394196b6a305e85eae91e900f9c5d639a51fa11def8503750a3e4d8daa4.exe powershell.exe PID 5068 wrote to memory of 5076 5068 powershell.exe cmd.exe PID 5068 wrote to memory of 5076 5068 powershell.exe cmd.exe PID 5076 wrote to memory of 2252 5076 cmd.exe powershell.exe PID 5076 wrote to memory of 2252 5076 cmd.exe powershell.exe PID 5076 wrote to memory of 5012 5076 cmd.exe fsutil.exe PID 5076 wrote to memory of 5012 5076 cmd.exe fsutil.exe PID 3044 wrote to memory of 1096 3044 e6dcf394196b6a305e85eae91e900f9c5d639a51fa11def8503750a3e4d8daa4.exe powershell.exe PID 3044 wrote to memory of 1096 3044 e6dcf394196b6a305e85eae91e900f9c5d639a51fa11def8503750a3e4d8daa4.exe powershell.exe PID 1096 wrote to memory of 4452 1096 powershell.exe cmd.exe PID 1096 wrote to memory of 4452 1096 powershell.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6dcf394196b6a305e85eae91e900f9c5d639a51fa11def8503750a3e4d8daa4.exe"C:\Users\Admin\AppData\Local\Temp\e6dcf394196b6a305e85eae91e900f9c5d639a51fa11def8503750a3e4d8daa4.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "Start-Process cmd \"/k powershell Add-MpPreference -ExclusionPath 'C:\' & fsutil file createnew %AppData%\excluded.txt 1\" -Verb RunAs -WindowStyle hidden -ErrorAction SilentlyContinue"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /k powershell Add-MpPreference -ExclusionPath 'C:\' & fsutil file createnew %AppData%\excluded.txt 13⤵
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath 'C:\'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2252 -
C:\Windows\system32\fsutil.exefsutil file createnew C:\Users\Admin\AppData\Roaming\excluded.txt 14⤵PID:5012
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "Start-Process cmd \"/k start %AppData%\ihwvffsmicqynaxuenpaisstlohgxade.exe\" -WindowStyle hidden"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /k start %AppData%\ihwvffsmicqynaxuenpaisstlohgxade.exe3⤵PID:4452
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
64B
MD5d8b9a260789a22d72263ef3bb119108c
SHA1376a9bd48726f422679f2cd65003442c0b6f6dd5
SHA256d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc
SHA512550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b
-
Filesize
944B
MD5719fd150e78f630817910e72ad00fc16
SHA1093ef625bd5e314e334cffda49458cde7b8a85aa
SHA25617850f8bbb06ed6af4ba88f2c085dd1f3afa20f36f63dc20ad548c1ce61a9455
SHA512cd8b52ddf31313f77f905b2203e55ec32e65cf2f47c828d3262b9fe2ec3cc2704d112ba3574be8967b704cb0c1fbc986665b40ab85b1ad129e5bc98354c8e175