Analysis
-
max time kernel
92s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 10:32
Static task
static1
Behavioral task
behavioral1
Sample
Qt5Concurrent.dll
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Qt5Concurrent.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
Qt5Core.dll
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
Qt5Core.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
main.exe
Resource
win7-20241010-en
General
-
Target
main.exe
-
Size
31.4MB
-
MD5
0e440a5f80e0be433a3d50b4baa4cedd
-
SHA1
40834f0f9d6a4ab3f055f19d9515e0a5077e96c4
-
SHA256
f192bbf42dcf83453ec863030a9de029a903e7824ef584d828ee5db5b59f6c06
-
SHA512
b05eddbadfc43fe7867474f77a71a6437e79af925d8e92154b424a2d5b2ab9c78d6ca9a18ac6623700274c8e15503268f2f0e9b3d634b8c497d88b499ac3aabd
-
SSDEEP
393216:qQgHDlanaGBXvDKtz+bhPWES4tiNQPNrIKc4gaPbUAgrO4mg096l+ZArYsFRlR:q3on1HvSzxAMN0FZArYsJ
Malware Config
Signatures
-
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4480 tasklist.exe -
pid Process 3588 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3588 powershell.exe 3588 powershell.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4260 WMIC.exe Token: SeSecurityPrivilege 4260 WMIC.exe Token: SeTakeOwnershipPrivilege 4260 WMIC.exe Token: SeLoadDriverPrivilege 4260 WMIC.exe Token: SeSystemProfilePrivilege 4260 WMIC.exe Token: SeSystemtimePrivilege 4260 WMIC.exe Token: SeProfSingleProcessPrivilege 4260 WMIC.exe Token: SeIncBasePriorityPrivilege 4260 WMIC.exe Token: SeCreatePagefilePrivilege 4260 WMIC.exe Token: SeBackupPrivilege 4260 WMIC.exe Token: SeRestorePrivilege 4260 WMIC.exe Token: SeShutdownPrivilege 4260 WMIC.exe Token: SeDebugPrivilege 4260 WMIC.exe Token: SeSystemEnvironmentPrivilege 4260 WMIC.exe Token: SeRemoteShutdownPrivilege 4260 WMIC.exe Token: SeUndockPrivilege 4260 WMIC.exe Token: SeManageVolumePrivilege 4260 WMIC.exe Token: 33 4260 WMIC.exe Token: 34 4260 WMIC.exe Token: 35 4260 WMIC.exe Token: 36 4260 WMIC.exe Token: SeIncreaseQuotaPrivilege 4260 WMIC.exe Token: SeSecurityPrivilege 4260 WMIC.exe Token: SeTakeOwnershipPrivilege 4260 WMIC.exe Token: SeLoadDriverPrivilege 4260 WMIC.exe Token: SeSystemProfilePrivilege 4260 WMIC.exe Token: SeSystemtimePrivilege 4260 WMIC.exe Token: SeProfSingleProcessPrivilege 4260 WMIC.exe Token: SeIncBasePriorityPrivilege 4260 WMIC.exe Token: SeCreatePagefilePrivilege 4260 WMIC.exe Token: SeBackupPrivilege 4260 WMIC.exe Token: SeRestorePrivilege 4260 WMIC.exe Token: SeShutdownPrivilege 4260 WMIC.exe Token: SeDebugPrivilege 4260 WMIC.exe Token: SeSystemEnvironmentPrivilege 4260 WMIC.exe Token: SeRemoteShutdownPrivilege 4260 WMIC.exe Token: SeUndockPrivilege 4260 WMIC.exe Token: SeManageVolumePrivilege 4260 WMIC.exe Token: 33 4260 WMIC.exe Token: 34 4260 WMIC.exe Token: 35 4260 WMIC.exe Token: 36 4260 WMIC.exe Token: SeDebugPrivilege 4480 tasklist.exe Token: SeDebugPrivilege 3588 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2372 wrote to memory of 3300 2372 main.exe 89 PID 2372 wrote to memory of 3300 2372 main.exe 89 PID 3300 wrote to memory of 4260 3300 cmd.exe 91 PID 3300 wrote to memory of 4260 3300 cmd.exe 91 PID 2372 wrote to memory of 4552 2372 main.exe 93 PID 2372 wrote to memory of 4552 2372 main.exe 93 PID 4552 wrote to memory of 4480 4552 cmd.exe 95 PID 4552 wrote to memory of 4480 4552 cmd.exe 95 PID 2372 wrote to memory of 4860 2372 main.exe 96 PID 2372 wrote to memory of 4860 2372 main.exe 96 PID 4860 wrote to memory of 3588 4860 cmd.exe 98 PID 4860 wrote to memory of 3588 4860 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\main.exe"C:\Users\Admin\AppData\Local\Temp\main.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic diskdrive get model"2⤵
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Windows\System32\Wbem\WMIC.exewmic diskdrive get model3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4260
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4480
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Get-WmiObject Win32_PortConnector""2⤵
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Get-WmiObject Win32_PortConnector"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3588
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82