Analysis
-
max time kernel
135s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
08-06-2023 19:51
Static task
static1
Behavioral task
behavioral1
Sample
Client.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Client.exe
Resource
win10v2004-20230221-en
General
-
Target
Client.exe
-
Size
6KB
-
MD5
024b13b3d002dae55ca55b7dac6b0648
-
SHA1
7bc7873b9378703b3a0bb02ff944771fadc1a24d
-
SHA256
48d4f1b3f8a8466d2f81ebaad6776a4032f726f36150bde081683fba92b32159
-
SHA512
b3e09502de7bc6f58243cda88b391b7262cf8584d04c9025e4d85e977296d01187fea34b95be4a5b2a9349870f7e61a15e8945a29ac7ee368977ce84728db1f7
-
SSDEEP
96:fkczt+lBNm97n4UHLluH0xiR5bbLGv11IuLBfzNt:fkgtb4SLoXfLGv11Iu9J
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2140 powershell.exe 2140 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2140 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1960 wrote to memory of 2140 1960 Client.exe 93 PID 1960 wrote to memory of 2140 1960 Client.exe 93 PID 1960 wrote to memory of 2140 1960 Client.exe 93 PID 2140 wrote to memory of 1352 2140 powershell.exe 95 PID 2140 wrote to memory of 1352 2140 powershell.exe 95 PID 2140 wrote to memory of 1352 2140 powershell.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" start notepad.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\system32\notepad.exe"3⤵PID:1352
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82