Analysis
-
max time kernel
71s -
max time network
180s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
09/01/2023, 04:47
Static task
static1
Behavioral task
behavioral1
Sample
47ba87558262eb9ea460b7e3a7938f51ca58b3d61fe01f97313e02de3965498c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
47ba87558262eb9ea460b7e3a7938f51ca58b3d61fe01f97313e02de3965498c.exe
Resource
win10-20220901-en
General
-
Target
47ba87558262eb9ea460b7e3a7938f51ca58b3d61fe01f97313e02de3965498c.exe
-
Size
56KB
-
MD5
965bf096255e1f065972f5a9bb605e61
-
SHA1
1829a32fe5a01ef0d00e4ab88dd0911e03270e94
-
SHA256
47ba87558262eb9ea460b7e3a7938f51ca58b3d61fe01f97313e02de3965498c
-
SHA512
d16fe235e6cac70c77a94221151c35f359e098c92c16595122e7c9c574cb76e18b6ff521cd8d91860e1fb34216c9340ccf22c4a85a32189d89c8f6eb5303a969
-
SSDEEP
768:19Y5UBOOlyKkq/JyWSmNdGXyeb1IUOsYUQ4W8vc:wpOlNNEWNACeb1hO3X4W80
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3068 47ba87558262eb9ea460b7e3a7938f51ca58b3d61fe01f97313e02de3965498c.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 1688 powershell.exe 1688 powershell.exe 1688 powershell.exe 3872 powershell.exe 3872 powershell.exe 3872 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3068 47ba87558262eb9ea460b7e3a7938f51ca58b3d61fe01f97313e02de3965498c.exe Token: SeDebugPrivilege 4800 powershell.exe Token: SeDebugPrivilege 1688 powershell.exe Token: SeDebugPrivilege 3872 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3068 wrote to memory of 804 3068 47ba87558262eb9ea460b7e3a7938f51ca58b3d61fe01f97313e02de3965498c.exe 68 PID 3068 wrote to memory of 804 3068 47ba87558262eb9ea460b7e3a7938f51ca58b3d61fe01f97313e02de3965498c.exe 68 PID 3068 wrote to memory of 804 3068 47ba87558262eb9ea460b7e3a7938f51ca58b3d61fe01f97313e02de3965498c.exe 68 PID 804 wrote to memory of 1732 804 cmd.exe 70 PID 804 wrote to memory of 1732 804 cmd.exe 70 PID 804 wrote to memory of 1732 804 cmd.exe 70 PID 804 wrote to memory of 4800 804 cmd.exe 71 PID 804 wrote to memory of 4800 804 cmd.exe 71 PID 804 wrote to memory of 4800 804 cmd.exe 71 PID 804 wrote to memory of 1688 804 cmd.exe 72 PID 804 wrote to memory of 1688 804 cmd.exe 72 PID 804 wrote to memory of 1688 804 cmd.exe 72 PID 804 wrote to memory of 3872 804 cmd.exe 73 PID 804 wrote to memory of 3872 804 cmd.exe 73 PID 804 wrote to memory of 3872 804 cmd.exe 73
Processes
-
C:\Users\Admin\AppData\Local\Temp\47ba87558262eb9ea460b7e3a7938f51ca58b3d61fe01f97313e02de3965498c.exe"C:\Users\Admin\AppData\Local\Temp\47ba87558262eb9ea460b7e3a7938f51ca58b3d61fe01f97313e02de3965498c.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\SystemData"2⤵
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:1732
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\SystemData"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3872
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
18KB
MD5ce1196b4a91a8c76d804f583c1ba59e0
SHA19ed068dda15b900da2ef6f1349e984544fd8ac99
SHA256b4677404f9faaa1679823c8859205a6345341ab16c2ac207b77b8e2c53b787ca
SHA5127fff8fa1f3a45cc1bc192173bac6892da3497af051d1e06c96b515f7a4c3e330fdb39d2bda158674c271c0492874317b2734ef53ee0f6724978fd5f693ce5df3
-
Filesize
18KB
MD5da6e47abf0bbc0fc93aee860cbe67261
SHA1d8a27f302b85775a9121b16380ad4ba7c1c691af
SHA25697d34c3746f8251735f3e84f9dea581c6629620e2f7a6d1da56e4d13efdcd2c7
SHA51200479bbd77f34216fc3375baed78938aebb17b8680843e6195207a5165e0982ea61161405ebd6976361fce5b512424474b6d17960f317f8b98392d842d77505a