Analysis
-
max time kernel
64s -
max time network
146s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
30/01/2023, 18:07
Static task
static1
Behavioral task
behavioral1
Sample
2.exe
Resource
win10-20220812-en
General
-
Target
2.exe
-
Size
840KB
-
MD5
d87d72a7cace48f42bc028a67c021a2d
-
SHA1
becc507176180da7aa22fc7206027ab001dc5b78
-
SHA256
9f80baa4f56db14673a821c9b6e8f074e28a14238cd072e52fcfffdecefdb99e
-
SHA512
96a1c70dac3454d0ad151d990576b623eae6de2fc0cac57e97624ba97398ad95b302d3d211af9f4b4ec8590cf97be873c4aa13f764a2f4952c105a2cdc14ba4e
-
SSDEEP
12288:cPnr6n8kPg2nzc7iXd2pz7CqBOR/S7TXyM7CaCxtlgJ8d:cP28ig2Y7iQpyI+ITZCaJ8
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4460 powershell.exe 4460 powershell.exe 4460 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4460 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4460 wrote to memory of 4156 4460 powershell.exe 68 PID 4460 wrote to memory of 4156 4460 powershell.exe 68 PID 4460 wrote to memory of 4156 4460 powershell.exe 68 PID 4156 wrote to memory of 1820 4156 2.exe 69 PID 4156 wrote to memory of 1820 4156 2.exe 69 PID 4156 wrote to memory of 1820 4156 2.exe 69 PID 4460 wrote to memory of 4972 4460 powershell.exe 71 PID 4460 wrote to memory of 4972 4460 powershell.exe 71 PID 4460 wrote to memory of 4972 4460 powershell.exe 71 PID 4972 wrote to memory of 1456 4972 2.exe 72 PID 4972 wrote to memory of 1456 4972 2.exe 72 PID 4972 wrote to memory of 1456 4972 2.exe 72 PID 4460 wrote to memory of 1200 4460 powershell.exe 74 PID 4460 wrote to memory of 1200 4460 powershell.exe 74 PID 4460 wrote to memory of 1200 4460 powershell.exe 74 PID 3088 wrote to memory of 2028 3088 2.exe 75 PID 3088 wrote to memory of 2028 3088 2.exe 75 PID 3088 wrote to memory of 2028 3088 2.exe 75
Processes
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\SysWOW64\cmd.exe/c del C:\Users\Admin\AppData\Local\Temp\2.exe >> NUL2⤵PID:2028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe" .\host.txt2⤵
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Windows\SysWOW64\cmd.exe/c del C:\Users\Admin\AppData\Local\Temp\2.exe >> NUL3⤵PID:1820
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe" .2⤵
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SysWOW64\cmd.exe/c del C:\Users\Admin\AppData\Local\Temp\2.exe >> NUL3⤵PID:1456
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"2⤵PID:1200
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
24B
MD5726702a1b7f3cbcef637e8a8b1f35b81
SHA1e835959ab42e7cf75a6b3832fb986da0daa5e3f8
SHA25663528dd4e1537f3599c35c0c84cb904d10c5b2b4cf9affd12ed0b1341a9d77a0
SHA512fe03db9f3a21e8c3801289131588f21dc8f43a314c6bd8f025cf20a1c70fc0d83a31ccab3fa210a066f9b776f13191ba8a84d54bf0c3dddaf8597c7116514962