Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 16:54
Static task
static1
Behavioral task
behavioral1
Sample
47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe
Resource
win7-20230831-en
General
-
Target
47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe
-
Size
5.8MB
-
MD5
52fe687ddad6e72d8c9f79b94543cb28
-
SHA1
ca3771cdc25a4c3618d6746d9bae20c8a0dc48c1
-
SHA256
47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017
-
SHA512
598fa486cae36ddcec368005b401da74c7c3a08586fd5995948bd9261bfadaa4d7eb4b9306bfdc99cdfc09fe93579164ba67dd090e3f6f0cc689bbdae586e8d7
-
SSDEEP
98304:dFMwKUb75oO8EL2TJgmgUiN+RJ/BC09WXSEKbSFa+UKiUsf+DltYg4:dFMwtPm/Em3x0cJ/BCmWzcKiXUltY
Malware Config
Extracted
laplas
45.159.188.158
-
api_key
d1a05de376c0be1daa56dfb2715c8a0c5df8a111b8b31decc886df1e48db7c9c
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
jGBsqiyHao.exepid process 2940 jGBsqiyHao.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exejGBsqiyHao.exepid process 1448 47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe 1448 47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe 2940 jGBsqiyHao.exe 2940 jGBsqiyHao.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.execmd.exetaskeng.exedescription pid process target process PID 1448 wrote to memory of 2712 1448 47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe cmd.exe PID 1448 wrote to memory of 2712 1448 47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe cmd.exe PID 1448 wrote to memory of 2712 1448 47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe cmd.exe PID 1448 wrote to memory of 2712 1448 47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe cmd.exe PID 2712 wrote to memory of 2008 2712 cmd.exe schtasks.exe PID 2712 wrote to memory of 2008 2712 cmd.exe schtasks.exe PID 2712 wrote to memory of 2008 2712 cmd.exe schtasks.exe PID 2712 wrote to memory of 2008 2712 cmd.exe schtasks.exe PID 2524 wrote to memory of 2940 2524 taskeng.exe jGBsqiyHao.exe PID 2524 wrote to memory of 2940 2524 taskeng.exe jGBsqiyHao.exe PID 2524 wrote to memory of 2940 2524 taskeng.exe jGBsqiyHao.exe PID 2524 wrote to memory of 2940 2524 taskeng.exe jGBsqiyHao.exe PID 2524 wrote to memory of 2940 2524 taskeng.exe jGBsqiyHao.exe PID 2524 wrote to memory of 2940 2524 taskeng.exe jGBsqiyHao.exe PID 2524 wrote to memory of 2940 2524 taskeng.exe jGBsqiyHao.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe"C:\Users\Admin\AppData\Local\Temp\47c1302a6362defa7ae3e1d9f3f67059fc147677fdac70aa394583280ff54017.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\SysWOW64\cmd.execmd.exe /C schtasks /create /tn GbXLuFISha /tr C:\Users\Admin\AppData\Roaming\GbXLuFISha\jGBsqiyHao.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn GbXLuFISha /tr C:\Users\Admin\AppData\Roaming\GbXLuFISha\jGBsqiyHao.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f3⤵
- Creates scheduled task(s)
PID:2008
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {AF7201B7-024F-4358-A826-0CCAA583027E} S-1-5-21-86725733-3001458681-3405935542-1000:ZWKQHIWB\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Users\Admin\AppData\Roaming\GbXLuFISha\jGBsqiyHao.exeC:\Users\Admin\AppData\Roaming\GbXLuFISha\jGBsqiyHao.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2940
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
625.0MB
MD5127c6426525ca4656d5a9b3b2873da48
SHA1f4eb1fd3853613c9d5ca539ff213b5b22cc2020b
SHA25665d014ebac43db8572626730549a97b0ea607eb141e8cf0ec23144bb8a27337e
SHA5121e2db78f332b084aeb97da05815b9be5eacd05acde30e3f2d17eac7e9f01b39c998baf3a096ee05850f73311b7784046ed94a077caf13aa1fd090b49f06aee85
-
Filesize
625.0MB
MD5127c6426525ca4656d5a9b3b2873da48
SHA1f4eb1fd3853613c9d5ca539ff213b5b22cc2020b
SHA25665d014ebac43db8572626730549a97b0ea607eb141e8cf0ec23144bb8a27337e
SHA5121e2db78f332b084aeb97da05815b9be5eacd05acde30e3f2d17eac7e9f01b39c998baf3a096ee05850f73311b7784046ed94a077caf13aa1fd090b49f06aee85