Analysis
-
max time kernel
63s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
09-06-2023 17:41
Static task
static1
Behavioral task
behavioral1
Sample
PowerRun_x64.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
PowerRun_x64.exe
Resource
win10v2004-20230220-en
General
-
Target
PowerRun_x64.exe
-
Size
923KB
-
MD5
efe5769e37ba37cf4607cb9918639932
-
SHA1
f24ca204af2237a714e8b41d54043da7bbe5393b
-
SHA256
5f9dfd9557cf3ca96a4c7f190fc598c10f8871b1313112c9aea45dc8443017a2
-
SHA512
33794a567c3e16582da3c2ac8253b3e61df19c255985277c5a63a84a673ac64899e34e3b1ebb79e027f13d66a0b8800884cdd4d646c7a0abe7967b6316639cf1
-
SSDEEP
24576:X2DW/xbMX2YIbxQsu3/PNLoQ+HyS2I4jRk:X2EgXoQsW/PNUQWnX4jRk
Malware Config
Signatures
-
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Logs\CBS\CbsPersist_20230609174204.cab makecab.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1992 PowerRun_x64.exe 1932 PowerRun_x64.exe 1932 PowerRun_x64.exe 1236 PowerRun_x64.exe 1236 PowerRun_x64.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1992 PowerRun_x64.exe 1528 PowerRun_x64.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1932 PowerRun_x64.exe Token: SeAssignPrimaryTokenPrivilege 1932 PowerRun_x64.exe Token: SeIncreaseQuotaPrivilege 1932 PowerRun_x64.exe Token: 0 1932 PowerRun_x64.exe Token: SeDebugPrivilege 1236 PowerRun_x64.exe Token: SeAssignPrimaryTokenPrivilege 1236 PowerRun_x64.exe Token: SeIncreaseQuotaPrivilege 1236 PowerRun_x64.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1992 wrote to memory of 1932 1992 PowerRun_x64.exe 28 PID 1992 wrote to memory of 1932 1992 PowerRun_x64.exe 28 PID 1992 wrote to memory of 1932 1992 PowerRun_x64.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\PowerRun_x64.exe"C:\Users\Admin\AppData\Local\Temp\PowerRun_x64.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\PowerRun_x64.exe"C:\Users\Admin\AppData\Local\Temp\PowerRun_x64.exe" /P:3935002⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1932 -
C:\Users\Admin\AppData\Local\Temp\PowerRun_x64.exe"C:\Users\Admin\AppData\Local\Temp\PowerRun_x64.exe" /P:3935003⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\PowerRun_x64.exe"C:\Users\Admin\AppData\Local\Temp\PowerRun_x64.exe" /TI/ /P:3935004⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:1528
-
-
-
-
C:\Windows\system32\makecab.exe"C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20230609174204.log C:\Windows\Logs\CBS\CbsPersist_20230609174204.cab1⤵
- Drops file in Windows directory
PID:1616
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53220c026ff53e1862c0293eb2c4b0573
SHA1521fc906d0ccf005f955767be763ed47fd165882
SHA2568cc6393caf4ff16deffe7a5be97f101405bbb07917fab46f20105ae57dece6ad
SHA512c757db73c1a2e23b1163d1d01935c68354c63dd0d7d5ad13c882a381569fa2adc5f5c12e41f28caa07451a2c64048b5f434a72ba1a41aa1ceead94808c44cd4d
-
Filesize
81KB
MD5940b1915cadee0e2b33d80799816f6c7
SHA12c10e4fec3e8c054055d1ed78757117575f273f2
SHA25681e89e7266cfe5158e44f5578c8be61353e781daebdd47a33597e9ec503d379c
SHA512cc3c574fd5392c1b54146b591e22b1c01c95e34a602c403ad96c49b7ee6ad31d1478a00cc1334286addc5cb94496372a172745e9ad20554023e1e22c7da1e1c5
-
Filesize
25KB
MD5436c1bb98deeccecb73fad945f1dd3dc
SHA1774313ba911945589971bbc73498d81f060dabe6
SHA25605eae1691149cc66e458d5e5b4430bd3b938b278b8bdb2c887a13c9871004c51
SHA51266ea41b9b4a42f7c40d1ce5b6e82a6f03e8489648b912d96a81efa13d340d4d651078df7c1302c595ca83408e7208d1d79f02165dc27383952a9abe7f851c3e2