Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
18-03-2024 20:22
Static task
static1
Behavioral task
behavioral1
Sample
d4709bf25d80878c5dcdbfbe7472095f.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d4709bf25d80878c5dcdbfbe7472095f.exe
Resource
win10v2004-20240226-en
General
-
Target
d4709bf25d80878c5dcdbfbe7472095f.exe
-
Size
55KB
-
MD5
d4709bf25d80878c5dcdbfbe7472095f
-
SHA1
389940797735854a92e342947508a46471a51aa8
-
SHA256
794ec17f9cf02cde1f0b82cabc0895747939c39b09cbc1c7eed06eb898037456
-
SHA512
9d285f5d299b5410839389887435acf06e2005ce4b8411b632789535a2ca13ad70ee5209fa1e239c81b85987ae39870acbdd4964e6c64e841f3586d35b38a18e
-
SSDEEP
768:TDC8h57dEp5ta+hO5MG+a0uM7OaC0lmi1z5J8ryeqUpsTjNwd4aU:P9dEDG9+I0lxHaLsivU
Malware Config
Signatures
-
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 1088 d4709bf25d80878c5dcdbfbe7472095f.exe Token: SeDebugPrivilege 1796 d4709bf25d80878c5dcdbfbe7472095f.exe Token: SeDebugPrivilege 2524 d4709bf25d80878c5dcdbfbe7472095f.exe Token: SeDebugPrivilege 1804 d4709bf25d80878c5dcdbfbe7472095f.exe Token: SeDebugPrivilege 2024 d4709bf25d80878c5dcdbfbe7472095f.exe Token: SeDebugPrivilege 4160 d4709bf25d80878c5dcdbfbe7472095f.exe Token: SeDebugPrivilege 4092 d4709bf25d80878c5dcdbfbe7472095f.exe Token: SeDebugPrivilege 3876 d4709bf25d80878c5dcdbfbe7472095f.exe Token: SeDebugPrivilege 684 d4709bf25d80878c5dcdbfbe7472095f.exe Token: SeDebugPrivilege 1164 d4709bf25d80878c5dcdbfbe7472095f.exe Token: SeDebugPrivilege 2464 d4709bf25d80878c5dcdbfbe7472095f.exe Token: SeDebugPrivilege 5036 d4709bf25d80878c5dcdbfbe7472095f.exe Token: SeDebugPrivilege 4640 d4709bf25d80878c5dcdbfbe7472095f.exe Token: SeDebugPrivilege 3544 d4709bf25d80878c5dcdbfbe7472095f.exe Token: SeDebugPrivilege 2888 d4709bf25d80878c5dcdbfbe7472095f.exe Token: SeDebugPrivilege 4400 d4709bf25d80878c5dcdbfbe7472095f.exe Token: SeDebugPrivilege 1980 d4709bf25d80878c5dcdbfbe7472095f.exe Token: SeDebugPrivilege 2220 d4709bf25d80878c5dcdbfbe7472095f.exe Token: SeDebugPrivilege 2540 d4709bf25d80878c5dcdbfbe7472095f.exe Token: SeDebugPrivilege 5012 d4709bf25d80878c5dcdbfbe7472095f.exe Token: SeDebugPrivilege 500 d4709bf25d80878c5dcdbfbe7472095f.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 1088 wrote to memory of 1796 1088 d4709bf25d80878c5dcdbfbe7472095f.exe 103 PID 1088 wrote to memory of 1796 1088 d4709bf25d80878c5dcdbfbe7472095f.exe 103 PID 1796 wrote to memory of 2524 1796 d4709bf25d80878c5dcdbfbe7472095f.exe 104 PID 1796 wrote to memory of 2524 1796 d4709bf25d80878c5dcdbfbe7472095f.exe 104 PID 2524 wrote to memory of 1804 2524 d4709bf25d80878c5dcdbfbe7472095f.exe 105 PID 2524 wrote to memory of 1804 2524 d4709bf25d80878c5dcdbfbe7472095f.exe 105 PID 1804 wrote to memory of 2024 1804 d4709bf25d80878c5dcdbfbe7472095f.exe 107 PID 1804 wrote to memory of 2024 1804 d4709bf25d80878c5dcdbfbe7472095f.exe 107 PID 2024 wrote to memory of 4160 2024 d4709bf25d80878c5dcdbfbe7472095f.exe 112 PID 2024 wrote to memory of 4160 2024 d4709bf25d80878c5dcdbfbe7472095f.exe 112 PID 4160 wrote to memory of 4092 4160 d4709bf25d80878c5dcdbfbe7472095f.exe 116 PID 4160 wrote to memory of 4092 4160 d4709bf25d80878c5dcdbfbe7472095f.exe 116 PID 4092 wrote to memory of 3876 4092 d4709bf25d80878c5dcdbfbe7472095f.exe 117 PID 4092 wrote to memory of 3876 4092 d4709bf25d80878c5dcdbfbe7472095f.exe 117 PID 3876 wrote to memory of 684 3876 d4709bf25d80878c5dcdbfbe7472095f.exe 118 PID 3876 wrote to memory of 684 3876 d4709bf25d80878c5dcdbfbe7472095f.exe 118 PID 684 wrote to memory of 1164 684 d4709bf25d80878c5dcdbfbe7472095f.exe 119 PID 684 wrote to memory of 1164 684 d4709bf25d80878c5dcdbfbe7472095f.exe 119 PID 1164 wrote to memory of 2464 1164 d4709bf25d80878c5dcdbfbe7472095f.exe 120 PID 1164 wrote to memory of 2464 1164 d4709bf25d80878c5dcdbfbe7472095f.exe 120 PID 2464 wrote to memory of 5036 2464 d4709bf25d80878c5dcdbfbe7472095f.exe 121 PID 2464 wrote to memory of 5036 2464 d4709bf25d80878c5dcdbfbe7472095f.exe 121 PID 5036 wrote to memory of 4640 5036 d4709bf25d80878c5dcdbfbe7472095f.exe 123 PID 5036 wrote to memory of 4640 5036 d4709bf25d80878c5dcdbfbe7472095f.exe 123 PID 4640 wrote to memory of 3544 4640 d4709bf25d80878c5dcdbfbe7472095f.exe 124 PID 4640 wrote to memory of 3544 4640 d4709bf25d80878c5dcdbfbe7472095f.exe 124 PID 3544 wrote to memory of 2888 3544 d4709bf25d80878c5dcdbfbe7472095f.exe 125 PID 3544 wrote to memory of 2888 3544 d4709bf25d80878c5dcdbfbe7472095f.exe 125 PID 2888 wrote to memory of 4400 2888 d4709bf25d80878c5dcdbfbe7472095f.exe 126 PID 2888 wrote to memory of 4400 2888 d4709bf25d80878c5dcdbfbe7472095f.exe 126 PID 4400 wrote to memory of 1980 4400 d4709bf25d80878c5dcdbfbe7472095f.exe 127 PID 4400 wrote to memory of 1980 4400 d4709bf25d80878c5dcdbfbe7472095f.exe 127 PID 1980 wrote to memory of 2220 1980 d4709bf25d80878c5dcdbfbe7472095f.exe 128 PID 1980 wrote to memory of 2220 1980 d4709bf25d80878c5dcdbfbe7472095f.exe 128 PID 2220 wrote to memory of 2540 2220 d4709bf25d80878c5dcdbfbe7472095f.exe 134 PID 2220 wrote to memory of 2540 2220 d4709bf25d80878c5dcdbfbe7472095f.exe 134 PID 2540 wrote to memory of 5012 2540 d4709bf25d80878c5dcdbfbe7472095f.exe 140 PID 2540 wrote to memory of 5012 2540 d4709bf25d80878c5dcdbfbe7472095f.exe 140 PID 5012 wrote to memory of 500 5012 d4709bf25d80878c5dcdbfbe7472095f.exe 141 PID 5012 wrote to memory of 500 5012 d4709bf25d80878c5dcdbfbe7472095f.exe 141 PID 500 wrote to memory of 440 500 d4709bf25d80878c5dcdbfbe7472095f.exe 142 PID 500 wrote to memory of 440 500 d4709bf25d80878c5dcdbfbe7472095f.exe 142
Processes
-
C:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exe"C:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exeC:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exeC:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exe3⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exeC:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exe4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exeC:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exe5⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exeC:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exe6⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exeC:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exe7⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exeC:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exe8⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exeC:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exe9⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exeC:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exe10⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exeC:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exe11⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exeC:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exe12⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exeC:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exe13⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exeC:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exe14⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exeC:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exe15⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exeC:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exe16⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exeC:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exe17⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exeC:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exe18⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exeC:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exe19⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exeC:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exe20⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exeC:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exe21⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:500 -
C:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exeC:\Users\Admin\AppData\Local\Temp\d4709bf25d80878c5dcdbfbe7472095f.exe22⤵PID:440
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4104 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:81⤵PID:2084
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
408B
MD51d203de3a7cf77a07afc4969f7440179
SHA19a047c668bd788e0657efd190eb2768b55aebd28
SHA2564635fe9eea013cf6bf470a413c7562d5e668ae02c149e595cbd40d2f40f3f9b8
SHA51204acf884a5569532019bff7fcdf83427aa95f64b2c8a28d6497d4c350dcd7be19c28768bf40de861616bc174b41f9b167ac940878a0f84c45452153a83f257b4