Analysis
-
max time kernel
189s -
max time network
299s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
23-05-2024 00:38
Static task
static1
Behavioral task
behavioral1
Sample
program.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
program.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
program.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
program.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
program.exe
Resource
win11-20240508-en
General
-
Target
program.exe
-
Size
34.0MB
-
MD5
873a4c98c0aaf59965af1da242d1d0cd
-
SHA1
b67bad68d8bb2e2748a5662c4496a5544112719c
-
SHA256
c2df0ea1cdff5a9325d55ed381e87a7187483406874d93c7abeeac1b68b0a38e
-
SHA512
a6d9b85c9af24b658b745ff9006c73e54d647618dcb4268ad2cce192349058080d6e1ffed8798a405946ef3e47eb11e59d7ebb5941d6f9c4e33f505b1856c5d6
-
SSDEEP
393216:PXXujqPZS1K0OrveP+SzR+JP9CHrpEaXO/7Dn1J:PXe6ZSAWlz29URKH
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepowershell.exepid process 4732 powershell.exe 784 powershell.exe 5068 powershell.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
program.exepowershell.exePowerShell.exepowershell.exePowerShell.exepowershell.exepid process 3968 program.exe 3968 program.exe 784 powershell.exe 784 powershell.exe 784 powershell.exe 2236 PowerShell.exe 2236 PowerShell.exe 2236 PowerShell.exe 5068 powershell.exe 5068 powershell.exe 1560 PowerShell.exe 1560 PowerShell.exe 5068 powershell.exe 1560 PowerShell.exe 4732 powershell.exe 4732 powershell.exe 4732 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
powershell.exePowerShell.exepowershell.exePowerShell.exepowershell.exedescription pid process Token: SeDebugPrivilege 784 powershell.exe Token: SeDebugPrivilege 2236 PowerShell.exe Token: SeDebugPrivilege 5068 powershell.exe Token: SeDebugPrivilege 1560 PowerShell.exe Token: SeDebugPrivilege 4732 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
program.exedescription pid process target process PID 3968 wrote to memory of 784 3968 program.exe powershell.exe PID 3968 wrote to memory of 784 3968 program.exe powershell.exe PID 3968 wrote to memory of 2236 3968 program.exe PowerShell.exe PID 3968 wrote to memory of 2236 3968 program.exe PowerShell.exe PID 3968 wrote to memory of 5068 3968 program.exe powershell.exe PID 3968 wrote to memory of 5068 3968 program.exe powershell.exe PID 3968 wrote to memory of 1560 3968 program.exe PowerShell.exe PID 3968 wrote to memory of 1560 3968 program.exe PowerShell.exe PID 3968 wrote to memory of 4732 3968 program.exe powershell.exe PID 3968 wrote to memory of 4732 3968 program.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\program.exe"C:\Users\Admin\AppData\Local\Temp\program.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -WindowStyle Hidden2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:784 -
C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe"PowerShell" Expand-Archive -Path C:\Users\Admin\AppData\Local\Temp\jd6QbIew0WJHmTFtTy3N.zip -DestinationPath C:\Users\Admin\AppData\Local\Temp\jd6QbIew0WJHmTFtTy3N2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2236 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Process -FilePath C:\Users\Admin\AppData\Local\Temp\jd6QbIew0WJHmTFtTy3N\launcher.exe -WindowStyle Hidden2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5068 -
C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe"PowerShell" Expand-Archive -Path C:\Users\Admin\AppData\Local\Temp\viYmOKcAPkjm5dtQx8JP.zip -DestinationPath C:\Users\Admin\AppData\Local\Temp\viYmOKcAPkjm5dtQx8JP2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1560 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Process -FilePath C:\Users\Admin\AppData\Local\Temp\viYmOKcAPkjm5dtQx8JP\system.exe -WindowStyle Hidden2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4732
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD594855049590df2a11123e4b4dfb202a0
SHA160934db6289c32668291284f4024608874fc4901
SHA2566a050ffa045a5aa2214f5452b3a580e33c0d488eeec2cffd76cf5a656ede0e2a
SHA5127c6e93423e2fab8e3536add6b3d5df552541afbb0a95d6fb8f1c5f4f7882ea549a84ef00cd66f4c5765bdb80d36749db165e64456d8059e1c7368185d6b5579e
-
Filesize
50KB
MD52143b379fed61ab5450bab1a751798ce
SHA132f5b4e8d1387688ee5dec6b3cc6fd27b454f19e
SHA256a2c739624812ada0913f2fbfe13228e7e42a20efdcb6d5c4e111964f9b620f81
SHA5120bc39e3b666fdad76bcf4fe7e7729c9e8441aa2808173efc8030ce07c753cb5f7e25d81dd8ec75e7a5b6324b7504ff461e470023551976a2a6a415d6a4859bfa
-
Filesize
1KB
MD5ae6b60a32a94adfb9b57b5cde9c949c1
SHA15addc52cfa0ab4db8fa32a0ed9a35e31b426c827
SHA256d457a1d34e657bb8bf390e232fcb04d60b8497d9589ea83913b128fd03f30872
SHA5125d03165f45fae11ab37cac3292f701423c327d81941952cfc316ad8157ee3205f0134215e6a60844ff3b8ebaa74f531a4234c7a2f4010cd6fb362f7e5f8e7455
-
Filesize
1KB
MD5fffab9e73a1877af6e9b294570d9b664
SHA1232aacab959d46f46b5b382448d7d80286cc05d5
SHA2560f5c89a31150e9c18c7d6f8a630a2f83870e51bed58e96d64b49dd9bf1a3ead3
SHA51254def724f13bd8a0ee97378af99ed5bf2c3dd864c28f6db400549b3bd6fac72e699defba64e454e4264a13b767ddee78c168807c462dd53218755099fa56518d
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
1KB
MD52eead490d2b4ac4fc7d3e1f3ef098bd9
SHA1bf5e8df8907a70b336e55ccd7d7b336ce8d74709
SHA2566f26cdfdedbf7016866c60da5f71a36432c7bc9fefc38de794ef1dbf3d773023
SHA512b608c653d4fcd8c185ed1a97620bed89c9b2e5d6a219d3c9f9e6407bd820b86759e4a2e9b00c59f1724581d2a8eb7a7ef22b176ab030397e8ec0a8ba747e2a45
-
Filesize
896B
MD5de16f382443862e699d84e8cf7665d7e
SHA17d6d938da4ea8d5b8df6feea9207b8eaea94604f
SHA2561897914a976417db74e44c68f812cb4b92869896ed79eeac27e50d89f1eba4d1
SHA5126f09eb8b4e5a8b83c54a74cad89a5c984fecb43fbd7606e245370abb7e1d0aeb57dd00a016442d5cd8dafa673b658a38ce6b58beb527a40063913a9ff406d1ea