Analysis
-
max time kernel
143s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2023 03:35
Static task
static1
Behavioral task
behavioral1
Sample
47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe
Resource
win7-20230831-en
General
-
Target
47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe
-
Size
5.8MB
-
MD5
52fe687ddad6e72d8c9f79b94543cb28
-
SHA1
ca3771cdc25a4c3618d6746d9bae20c8a0dc48c1
-
SHA256
47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017
-
SHA512
598fa486cae36ddcec368005b401da74c7c3a08586fd5995948bd9261bfadaa4d7eb4b9306bfdc99cdfc09fe93579164ba67dd090e3f6f0cc689bbdae586e8d7
-
SSDEEP
98304:dFMwKUb75oO8EL2TJgmgUiN+RJ/BC09WXSEKbSFa+UKiUsf+DltYg4:dFMwtPm/Em3x0cJ/BCmWzcKiXUltY
Malware Config
Extracted
laplas
45.159.188.158
-
api_key
d1a05de376c0be1daa56dfb2715c8a0c5df8a111b8b31decc886df1e48db7c9c
Signatures
-
Sliver 32-bit implant (with and without --debug flag at compile) 7 IoCs
slive 32bit malware detected.
resource yara_rule behavioral2/memory/2396-4-0x0000000000B00000-0x0000000001856000-memory.dmp sliver_32bit behavioral2/memory/2396-9-0x0000000000B00000-0x0000000001856000-memory.dmp sliver_32bit behavioral2/memory/2396-13-0x0000000000B00000-0x0000000001856000-memory.dmp sliver_32bit behavioral2/memory/2396-14-0x0000000000B00000-0x0000000001856000-memory.dmp sliver_32bit behavioral2/memory/4184-23-0x0000000000980000-0x00000000016D6000-memory.dmp sliver_32bit behavioral2/memory/4184-22-0x0000000000980000-0x00000000016D6000-memory.dmp sliver_32bit behavioral2/memory/4184-27-0x0000000000980000-0x00000000016D6000-memory.dmp sliver_32bit -
Executes dropped EXE 1 IoCs
pid Process 4184 jGBsqiyHao.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2276 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2396 47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe 2396 47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe 2396 47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe 2396 47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe 4184 jGBsqiyHao.exe 4184 jGBsqiyHao.exe 4184 jGBsqiyHao.exe 4184 jGBsqiyHao.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2396 wrote to memory of 5064 2396 47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe 87 PID 2396 wrote to memory of 5064 2396 47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe 87 PID 2396 wrote to memory of 5064 2396 47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe 87 PID 5064 wrote to memory of 2276 5064 cmd.exe 89 PID 5064 wrote to memory of 2276 5064 cmd.exe 89 PID 5064 wrote to memory of 2276 5064 cmd.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe"C:\Users\Admin\AppData\Local\Temp\47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\cmd.execmd.exe /C schtasks /create /tn GbXLuFISha /tr C:\Users\Admin\AppData\Roaming\GbXLuFISha\jGBsqiyHao.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn GbXLuFISha /tr C:\Users\Admin\AppData\Roaming\GbXLuFISha\jGBsqiyHao.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f3⤵
- Creates scheduled task(s)
PID:2276
-
-
-
C:\Users\Admin\AppData\Roaming\GbXLuFISha\jGBsqiyHao.exeC:\Users\Admin\AppData\Roaming\GbXLuFISha\jGBsqiyHao.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4184
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
631.7MB
MD5243500590f1594b5f731eaf1b6634830
SHA18e0a30026785944a64aa6142e31e62f8b7f8f4bc
SHA2563fd9f8c5181b2c22a6b5a39606c7ae6dacf94a32db3dcbf65f49f61bdde9bef9
SHA512cee2acc07f787741bbca35501fb4c0e5b814398787382a18049a41675da09107268da75d9e0c3ba386d54bb5015fe5552d02c4439154d9e7200d42a2342e5e03