Analysis
-
max time kernel
148s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230831-en -
resource tags
arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system -
submitted
01-09-2023 06:05
Behavioral task
behavioral1
Sample
목도서버 접속기v0.02.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
목도서버 접속기v0.02.exe
Resource
win10v2004-20230831-en
General
-
Target
목도서버 접속기v0.02.exe
-
Size
1.2MB
-
MD5
6a7bbe37cf4addb564d1100dd37443c4
-
SHA1
e2a15089713c7535072929ee0ee933d67cdda9bd
-
SHA256
4b6fd5e0d515036e1c5569bbb357f5df479dbd563bc00a65f5508778b359c96d
-
SHA512
5bd2bcce0c6a3a851cb31448329866790c7e4f27be949ed64a7acbc49f6e435ddb86ca1f5080ff8b557ff04143e2906923fdc13487c8a83ceed52a4127b91c4f
-
SSDEEP
24576:ph3F79O4Sr0HwN4K7ttXhkZwYlpMWrZkeM0jOipttdJIp:pPyr0Hw3tvKrMWrZkTb0/
Malware Config
Signatures
-
resource yara_rule behavioral2/memory/3228-1-0x0000000000AD0000-0x0000000000CC4000-memory.dmp vmprotect -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 756 powershell.exe 4328 powershell.exe 4328 powershell.exe 756 powershell.exe 3228 목도서버 접속기v0.02.exe 3228 목도서버 접속기v0.02.exe 3228 목도서버 접속기v0.02.exe 3228 목도서버 접속기v0.02.exe 3228 목도서버 접속기v0.02.exe 3228 목도서버 접속기v0.02.exe 3228 목도서버 접속기v0.02.exe 3228 목도서버 접속기v0.02.exe 3228 목도서버 접속기v0.02.exe 3228 목도서버 접속기v0.02.exe 3228 목도서버 접속기v0.02.exe 3228 목도서버 접속기v0.02.exe 3228 목도서버 접속기v0.02.exe 3228 목도서버 접속기v0.02.exe 3228 목도서버 접속기v0.02.exe 3228 목도서버 접속기v0.02.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 756 powershell.exe Token: SeDebugPrivilege 4328 powershell.exe Token: SeDebugPrivilege 3228 목도서버 접속기v0.02.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3228 wrote to memory of 4328 3228 목도서버 접속기v0.02.exe 85 PID 3228 wrote to memory of 4328 3228 목도서버 접속기v0.02.exe 85 PID 3228 wrote to memory of 4328 3228 목도서버 접속기v0.02.exe 85 PID 3228 wrote to memory of 756 3228 목도서버 접속기v0.02.exe 86 PID 3228 wrote to memory of 756 3228 목도서버 접속기v0.02.exe 86 PID 3228 wrote to memory of 756 3228 목도서버 접속기v0.02.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\목도서버 접속기v0.02.exe"C:\Users\Admin\AppData\Local\Temp\목도서버 접속기v0.02.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionExtension 'exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4328
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionProcess 'chome.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:756
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD5bc91eb794fe0344bad4997b286befdc9
SHA1a6f15a1d1e717df5074f6e2de0b3a877a8f59298
SHA2560341f1043fb2b4fd591b6c2f073e0a3b6f9eb35c1b6a4816fd956587dc7c22fb
SHA51219cfb5205c441ab562f9845c9a8d19216ed79763a910794ff49736391984c508a7b58f8ece72e793c44bf4baedbdbbc9328805c5bfc620ef8518c2ba2b3c5066
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82