Analysis
-
max time kernel
122s -
max time network
196s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 00:38
Static task
static1
Behavioral task
behavioral1
Sample
program.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
program.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
program.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
program.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
program.exe
Resource
win11-20240508-en
General
-
Target
program.exe
-
Size
34.0MB
-
MD5
873a4c98c0aaf59965af1da242d1d0cd
-
SHA1
b67bad68d8bb2e2748a5662c4496a5544112719c
-
SHA256
c2df0ea1cdff5a9325d55ed381e87a7187483406874d93c7abeeac1b68b0a38e
-
SHA512
a6d9b85c9af24b658b745ff9006c73e54d647618dcb4268ad2cce192349058080d6e1ffed8798a405946ef3e47eb11e59d7ebb5941d6f9c4e33f505b1856c5d6
-
SSDEEP
393216:PXXujqPZS1K0OrveP+SzR+JP9CHrpEaXO/7Dn1J:PXe6ZSAWlz29URKH
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepowershell.exepid process 2328 powershell.exe 2540 powershell.exe 1544 powershell.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
program.exepowershell.exePowerShell.exepowershell.exePowerShell.exepowershell.exepid process 2612 program.exe 2328 powershell.exe 2696 PowerShell.exe 2540 powershell.exe 2868 PowerShell.exe 1544 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
powershell.exePowerShell.exepowershell.exePowerShell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2328 powershell.exe Token: SeDebugPrivilege 2696 PowerShell.exe Token: SeDebugPrivilege 2540 powershell.exe Token: SeDebugPrivilege 2868 PowerShell.exe Token: SeDebugPrivilege 1544 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
program.exedescription pid process target process PID 2612 wrote to memory of 2328 2612 program.exe powershell.exe PID 2612 wrote to memory of 2328 2612 program.exe powershell.exe PID 2612 wrote to memory of 2328 2612 program.exe powershell.exe PID 2612 wrote to memory of 2696 2612 program.exe PowerShell.exe PID 2612 wrote to memory of 2696 2612 program.exe PowerShell.exe PID 2612 wrote to memory of 2696 2612 program.exe PowerShell.exe PID 2612 wrote to memory of 2540 2612 program.exe powershell.exe PID 2612 wrote to memory of 2540 2612 program.exe powershell.exe PID 2612 wrote to memory of 2540 2612 program.exe powershell.exe PID 2612 wrote to memory of 2868 2612 program.exe PowerShell.exe PID 2612 wrote to memory of 2868 2612 program.exe PowerShell.exe PID 2612 wrote to memory of 2868 2612 program.exe PowerShell.exe PID 2612 wrote to memory of 1544 2612 program.exe powershell.exe PID 2612 wrote to memory of 1544 2612 program.exe powershell.exe PID 2612 wrote to memory of 1544 2612 program.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\program.exe"C:\Users\Admin\AppData\Local\Temp\program.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -WindowStyle Hidden2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2328 -
C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe"PowerShell" Expand-Archive -Path C:\Users\Admin\AppData\Local\Temp\kQw6saExswA2No7zmq7S.zip -DestinationPath C:\Users\Admin\AppData\Local\Temp\kQw6saExswA2No7zmq7S2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Process -FilePath C:\Users\Admin\AppData\Local\Temp\kQw6saExswA2No7zmq7S\launcher.exe -WindowStyle Hidden2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540 -
C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe"PowerShell" Expand-Archive -Path C:\Users\Admin\AppData\Local\Temp\oT5I7KoOVUuEOKoshURi.zip -DestinationPath C:\Users\Admin\AppData\Local\Temp\oT5I7KoOVUuEOKoshURi2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Process -FilePath C:\Users\Admin\AppData\Local\Temp\oT5I7KoOVUuEOKoshURi\system.exe -WindowStyle Hidden2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1544
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5930fcb042671070ee1349df359007702
SHA1c22e861a3d7e465baeaaf237e214424b9211fefd
SHA2560d888383af99c5a807c5c5129c2a997876b7fa47a8b9fe4c6da07351b955bc9f
SHA5129c880a09ec8b2de5dbc5e7d70af4f264634ec1e9e1d3c1e838c31b1aecccf611d1ec2addeb10b27e36e751e94f1891b8fa5a8ec268a0eb209e0f404a06015216
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5306876d6807354eb0e41a1f5403a38a0
SHA1c6a9a48ec06e961b0ca0f1c29be8db432d7421db
SHA2563ce8f987f732cf68c11b0a1a2190d3083aaaea7e381f5328ed1ceb3eda9581a0
SHA51231cfe616dcd8238b9fc35551914c20b48493510d83b653f66ff355f5d6a4e0c41813611fa8b7fa83ed3166a8bc4728b1df18612bc7a286a3011e9814a500d60a