Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
18-09-2023 03:35
Static task
static1
Behavioral task
behavioral1
Sample
47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe
Resource
win7-20230831-en
General
-
Target
47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe
-
Size
5.8MB
-
MD5
52fe687ddad6e72d8c9f79b94543cb28
-
SHA1
ca3771cdc25a4c3618d6746d9bae20c8a0dc48c1
-
SHA256
47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017
-
SHA512
598fa486cae36ddcec368005b401da74c7c3a08586fd5995948bd9261bfadaa4d7eb4b9306bfdc99cdfc09fe93579164ba67dd090e3f6f0cc689bbdae586e8d7
-
SSDEEP
98304:dFMwKUb75oO8EL2TJgmgUiN+RJ/BC09WXSEKbSFa+UKiUsf+DltYg4:dFMwtPm/Em3x0cJ/BCmWzcKiXUltY
Malware Config
Extracted
laplas
45.159.188.158
-
api_key
d1a05de376c0be1daa56dfb2715c8a0c5df8a111b8b31decc886df1e48db7c9c
Signatures
-
Sliver 32-bit implant (with and without --debug flag at compile) 4 IoCs
slive 32bit malware detected.
resource yara_rule behavioral1/memory/1952-3-0x0000000000300000-0x0000000001056000-memory.dmp sliver_32bit behavioral1/memory/1952-36-0x0000000000300000-0x0000000001056000-memory.dmp sliver_32bit behavioral1/memory/2612-72-0x00000000009C0000-0x0000000001716000-memory.dmp sliver_32bit behavioral1/memory/2612-74-0x00000000009C0000-0x0000000001716000-memory.dmp sliver_32bit -
Executes dropped EXE 1 IoCs
pid Process 2612 jGBsqiyHao.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2708 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1952 47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe 1952 47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe 2612 jGBsqiyHao.exe 2612 jGBsqiyHao.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1952 wrote to memory of 2908 1952 47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe 28 PID 1952 wrote to memory of 2908 1952 47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe 28 PID 1952 wrote to memory of 2908 1952 47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe 28 PID 1952 wrote to memory of 2908 1952 47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe 28 PID 2908 wrote to memory of 2708 2908 cmd.exe 30 PID 2908 wrote to memory of 2708 2908 cmd.exe 30 PID 2908 wrote to memory of 2708 2908 cmd.exe 30 PID 2908 wrote to memory of 2708 2908 cmd.exe 30 PID 2504 wrote to memory of 2612 2504 taskeng.exe 34 PID 2504 wrote to memory of 2612 2504 taskeng.exe 34 PID 2504 wrote to memory of 2612 2504 taskeng.exe 34 PID 2504 wrote to memory of 2612 2504 taskeng.exe 34 PID 2504 wrote to memory of 2612 2504 taskeng.exe 34 PID 2504 wrote to memory of 2612 2504 taskeng.exe 34 PID 2504 wrote to memory of 2612 2504 taskeng.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe"C:\Users\Admin\AppData\Local\Temp\47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\cmd.execmd.exe /C schtasks /create /tn GbXLuFISha /tr C:\Users\Admin\AppData\Roaming\GbXLuFISha\jGBsqiyHao.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn GbXLuFISha /tr C:\Users\Admin\AppData\Roaming\GbXLuFISha\jGBsqiyHao.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f3⤵
- Creates scheduled task(s)
PID:2708
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {7D5A824C-2542-4072-9583-DAD4A942DA0D} S-1-5-21-686452656-3203474025-4140627569-1000:UUVOHKNL\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Users\Admin\AppData\Roaming\GbXLuFISha\jGBsqiyHao.exeC:\Users\Admin\AppData\Roaming\GbXLuFISha\jGBsqiyHao.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2612
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
626.1MB
MD52d554e4d5c225ad3e17abd080594efe9
SHA145487d766db2220c0cfafa6aac428fae046d2753
SHA2560d7221ca347419c07b3b025c0a658852ff8c35354e4712d0d0bcd45a45f3b3c5
SHA512913f62a210b8864860e5e1a7b58bb4fd5f38662b8f513e5ffac6bc66ab73ed1197d5186aa1a4c37653d4ed209002b9afc6aa0aca10f262432d447a7d9bf7cdfc
-
Filesize
626.1MB
MD52d554e4d5c225ad3e17abd080594efe9
SHA145487d766db2220c0cfafa6aac428fae046d2753
SHA2560d7221ca347419c07b3b025c0a658852ff8c35354e4712d0d0bcd45a45f3b3c5
SHA512913f62a210b8864860e5e1a7b58bb4fd5f38662b8f513e5ffac6bc66ab73ed1197d5186aa1a4c37653d4ed209002b9afc6aa0aca10f262432d447a7d9bf7cdfc