Analysis
-
max time kernel
68s -
max time network
180s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
10-01-2023 22:17
Static task
static1
Behavioral task
behavioral1
Sample
47ba87558262eb9ea460b7e3a7938f51ca58b3d61fe01f97313e02de3965498c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
47ba87558262eb9ea460b7e3a7938f51ca58b3d61fe01f97313e02de3965498c.exe
Resource
win10-20220812-en
General
-
Target
47ba87558262eb9ea460b7e3a7938f51ca58b3d61fe01f97313e02de3965498c.exe
-
Size
56KB
-
MD5
965bf096255e1f065972f5a9bb605e61
-
SHA1
1829a32fe5a01ef0d00e4ab88dd0911e03270e94
-
SHA256
47ba87558262eb9ea460b7e3a7938f51ca58b3d61fe01f97313e02de3965498c
-
SHA512
d16fe235e6cac70c77a94221151c35f359e098c92c16595122e7c9c574cb76e18b6ff521cd8d91860e1fb34216c9340ccf22c4a85a32189d89c8f6eb5303a969
-
SSDEEP
768:19Y5UBOOlyKkq/JyWSmNdGXyeb1IUOsYUQ4W8vc:wpOlNNEWNACeb1hO3X4W80
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4248 47ba87558262eb9ea460b7e3a7938f51ca58b3d61fe01f97313e02de3965498c.exe 4052 powershell.exe 4052 powershell.exe 4052 powershell.exe 3484 powershell.exe 3484 powershell.exe 3484 powershell.exe 5004 powershell.exe 5004 powershell.exe 5004 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4248 47ba87558262eb9ea460b7e3a7938f51ca58b3d61fe01f97313e02de3965498c.exe Token: SeDebugPrivilege 4052 powershell.exe Token: SeDebugPrivilege 3484 powershell.exe Token: SeDebugPrivilege 5004 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4248 wrote to memory of 3688 4248 47ba87558262eb9ea460b7e3a7938f51ca58b3d61fe01f97313e02de3965498c.exe 68 PID 4248 wrote to memory of 3688 4248 47ba87558262eb9ea460b7e3a7938f51ca58b3d61fe01f97313e02de3965498c.exe 68 PID 4248 wrote to memory of 3688 4248 47ba87558262eb9ea460b7e3a7938f51ca58b3d61fe01f97313e02de3965498c.exe 68 PID 3688 wrote to memory of 1004 3688 cmd.exe 70 PID 3688 wrote to memory of 1004 3688 cmd.exe 70 PID 3688 wrote to memory of 1004 3688 cmd.exe 70 PID 3688 wrote to memory of 4052 3688 cmd.exe 71 PID 3688 wrote to memory of 4052 3688 cmd.exe 71 PID 3688 wrote to memory of 4052 3688 cmd.exe 71 PID 3688 wrote to memory of 3484 3688 cmd.exe 72 PID 3688 wrote to memory of 3484 3688 cmd.exe 72 PID 3688 wrote to memory of 3484 3688 cmd.exe 72 PID 3688 wrote to memory of 5004 3688 cmd.exe 73 PID 3688 wrote to memory of 5004 3688 cmd.exe 73 PID 3688 wrote to memory of 5004 3688 cmd.exe 73
Processes
-
C:\Users\Admin\AppData\Local\Temp\47ba87558262eb9ea460b7e3a7938f51ca58b3d61fe01f97313e02de3965498c.exe"C:\Users\Admin\AppData\Local\Temp\47ba87558262eb9ea460b7e3a7938f51ca58b3d61fe01f97313e02de3965498c.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\SystemData"2⤵
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:1004
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4052
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3484
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\SystemData"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5004
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
18KB
MD57d8292ee6a63f2451118e425e2721cc9
SHA126aac98f91863c9c1277442d00853770e2043ee0
SHA25645e0fb46139c2397a767a4031f392b576c274d5c1300ce4651b7562ec810f9f7
SHA51289dfffebac66d4f57b9c6c99aa56b3141d843214037bbff631e4a1532b9718dc2c79f610e44d8d6fb29fba286850276d3d05658c5cda9ff1f5228f38621417a7
-
Filesize
18KB
MD56efbba6879bfa4cbbc191064d5240c30
SHA1f9ad80ab83892404b47ecaeddaae1c5b69c33ee5
SHA256f0ecbd682f2c39d37b2717a36346dbb76ffad6b91c841e714b4820ab3b031179
SHA51279d492f31fa24e5987f14a7a4728acee1ba111ddf4d10b2ecd2d818950b8c6cf45aa6dfcf26735c7f24c7f770f558034f8af2d0714c64ba01748bb19ae3094c1