Analysis
-
max time kernel
90s -
max time network
203s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
02-06-2024 18:30
Static task
static1
Behavioral task
behavioral1
Sample
main.exe
Resource
win11-20240508-en
General
-
Target
main.exe
-
Size
17.9MB
-
MD5
3ff989082c435b8d58f05fe2891012dd
-
SHA1
0026612dc0e46d700cabd53237a2aa95fc7c7e16
-
SHA256
7aa6ad5f114b7a1b4a073e8d8c7d911486192eaa983e7f16c3907ddb2425c51f
-
SHA512
7cec6ea75495fae11f8c334cc46396d16669373bc49769e59bdfb17faf338cfa8a326809f6b3aba3db3e08c41ffce49fe91da8e01929713e9ff54115df3cd2b8
-
SSDEEP
393216:RII4Hr9t2K1wjplnEH9HxFY1i/qEF3J8jSj+1k9hnGYnwNkyLA:RIhJCjLEHjF39Jzy8nGHdL
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4820 main.exe -
Loads dropped DLL 32 IoCs
pid Process 4820 main.exe 4820 main.exe 4820 main.exe 4820 main.exe 4820 main.exe 4820 main.exe 4820 main.exe 4820 main.exe 4820 main.exe 4820 main.exe 4820 main.exe 4820 main.exe 4820 main.exe 4820 main.exe 4820 main.exe 4820 main.exe 4820 main.exe 4820 main.exe 4820 main.exe 4820 main.exe 4820 main.exe 4820 main.exe 4820 main.exe 4820 main.exe 4820 main.exe 4820 main.exe 4820 main.exe 4820 main.exe 4820 main.exe 4820 main.exe 4820 main.exe 4820 main.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4820 main.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2612 wrote to memory of 4820 2612 main.exe 78 PID 2612 wrote to memory of 4820 2612 main.exe 78 PID 4820 wrote to memory of 1504 4820 main.exe 79 PID 4820 wrote to memory of 1504 4820 main.exe 79 PID 4820 wrote to memory of 5076 4820 main.exe 80 PID 4820 wrote to memory of 5076 4820 main.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\main.exe"C:\Users\Admin\AppData\Local\Temp\main.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Users\Admin\AppData\Local\Temp\onefile_2612_133618266474542843\main.exe"C:\Users\Admin\AppData\Local\Temp\main.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls3⤵PID:1504
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"3⤵PID:5076
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD5d4674750c732f0db4c4dd6a83a9124fe
SHA1fd8d76817abc847bb8359a7c268acada9d26bfd5
SHA256caa4d2f8795e9a55e128409cc016e2cc5c694cb026d7058fc561e4dd131ed1c9
SHA51297d57cfb80dd9dd822f2f30f836e13a52f771ee8485bc0fd29236882970f6bfbdfaac3f2e333bba5c25c20255e8c0f5ad82d8bc8a6b6e2f7a07ea94a9149c81e
-
Filesize
154KB
MD57447efd8d71e8a1929be0fac722b42dc
SHA16080c1b84c2dcbf03dcc2d95306615ff5fce49a6
SHA25660793c8592193cfbd00fd3e5263be4315d650ba4f9e4fda9c45a10642fd998be
SHA512c6295d45ed6c4f7534c1a38d47ddc55fea8b9f62bbdc0743e4d22e8ad0484984f8ab077b73e683d0a92d11bf6588a1ae395456cfa57da94bb2a6c4a1b07984de
-
Filesize
30KB
MD5d8c1b81bbc125b6ad1f48a172181336e
SHA13ff1d8dcec04ce16e97e12263b9233fbf982340c
SHA256925f05255f4aae0997dc4ec94d900fd15950fd840685d5b8aa755427c7422b14
SHA512ccc9f0d3aca66729832f26be12f8e7021834bbee1f4a45da9451b1aa5c2e63126c0031d223af57cf71fad2c85860782a56d78d8339b35720194df139076e0772
-
Filesize
156KB
MD57910fb2af40e81bee211182cffec0a06
SHA1251482ed44840b3c75426dd8e3280059d2ca06c6
SHA256d2a7999e234e33828888ad455baa6ab101d90323579abc1095b8c42f0f723b6f
SHA512bfe6506feb27a592fe9cf1db7d567d0d07f148ef1a2c969f1e4f7f29740c6bb8ccf946131e65fe5aa8ede371686c272b0860bd4c0c223195aaa1a44f59301b27
-
Filesize
24KB
MD5b68c98113c8e7e83af56ba98ff3ac84a
SHA1448938564559570b269e05e745d9c52ecda37154
SHA256990586f2a2ba00d48b59bdd03d3c223b8e9fb7d7fab6d414bac2833eb1241ca2
SHA51233c69199cba8e58e235b96684346e748a17cc7f03fc068cfa8a7ec7b5f9f6fa90d90b5cdb43285abf8b4108e71098d4e87fb0d06b28e2132357964b3eea3a4f8
-
Filesize
285KB
MD5d3e74c9d33719c8ab162baa4ae743b27
SHA1ee32f2ccd4bc56ca68441a02bf33e32dc6205c2b
SHA2567a347ca8fef6e29f82b6e4785355a6635c17fa755e0940f65f15aa8fc7bd7f92
SHA512e0fb35d6901a6debbf48a0655e2aa1040700eb5166e732ae2617e89ef5e6869e8ddd5c7875fa83f31d447d4abc3db14bffd29600c9af725d9b03f03363469b4c
-
Filesize
117KB
MD5494f5b9adc1cfb7fdb919c9b1af346e1
SHA14a5fddd47812d19948585390f76d5435c4220e6b
SHA256ad9bcc0de6815516dfde91bb2e477f8fb5f099d7f5511d0f54b50fa77b721051
SHA5122c0d68da196075ea30d97b5fd853c673e28949df2b6bf005ae72fd8b60a0c036f18103c5de662cac63baaef740b65b4ed2394fcd2e6da4dfcfbeef5b64dab794
-
Filesize
3.3MB
MD59d7a0c99256c50afd5b0560ba2548930
SHA176bd9f13597a46f5283aa35c30b53c21976d0824
SHA2569b7b4a0ad212095a8c2e35c71694d8a1764cd72a829e8e17c8afe3a55f147939
SHA512cb39aa99b9d98c735fdacf1c5ed68a4d09d11f30262b91f6aa48c3f8520eff95e499400d0ce7e280ca7a90ff6d7141d2d893ef0b33a8803a1cadb28ba9a9e3e2
-
Filesize
6.7MB
MD5ad5231552cfae6071c2c27ea43b438e4
SHA1de8d7f4c4dccca7fa2b6d913a28759fc366efc68
SHA256d0d363c525813f6437ad81a1894e6d29a5be6982b67a263edb03e1be5518efe4
SHA512b309ab58eeec4505d472a3ba426d0c55fb9ebbf8653703bd9f553e8a643363935190211b9e86de9703b0a610d93c872285cd35203532971fd0fab540c803c295
-
Filesize
688KB
MD5bec0f86f9da765e2a02c9237259a7898
SHA13caa604c3fff88e71f489977e4293a488fb5671c
SHA256d74ce01319ae6f54483a19375524aa39d9f5fd91f06cf7df238ca25e043130fd
SHA512ffbc4e5ffdb49704e7aa6d74533e5af76bbe5db297713d8e59bd296143fe5f145fbb616b343eed3c48eceaccccc2431630470d8975a4a17c37eafcc12edd19f4
-
Filesize
131KB
MD5ceb06a956b276cea73098d145fa64712
SHA16f0ba21f0325acc7cf6bf9f099d9a86470a786bf
SHA256c8ec6429d243aef1f78969863be23d59273fa6303760a173ab36ab71d5676005
SHA51205bab4a293e4c7efa85fa2491c32f299afd46fdb079dcb7ee2cc4c31024e01286daaf4aead5082fc1fd0d4169b2d1be589d1670fcf875b06c6f15f634e0c6f34
-
Filesize
29KB
MD5a653f35d05d2f6debc5d34daddd3dfa1
SHA11a2ceec28ea44388f412420425665c3781af2435
SHA256db85f2f94d4994283e1055057372594538ae11020389d966e45607413851d9e9
SHA5125aede99c3be25b1a962261b183ae7a7fb92cb0cb866065dc9cd7bb5ff6f41cc8813d2cc9de54670a27b3ad07a33b833eaa95a5b46dad7763ca97dfa0c1ce54c9
-
Filesize
17.8MB
MD5181458ffd109573a1cde903e187b0b46
SHA16822c8b9cad8f13f3c0921205ada08efd693d93e
SHA256b177778656455f6b8482154238d323a3de4d74f2a8b7a62bd973251a259edb87
SHA5120f771e01e5f89dd83a8e46d129a7975b6ca395369d82411c9864805f1efa9ab7051e6caa24a5fad121391a25cb84dc991845da976265f3d67f8528aa01a280a8
-
Filesize
1.1MB
MD581d62ad36cbddb4e57a91018f3c0816e
SHA1fe4a4fc35df240b50db22b35824e4826059a807b
SHA2561fb2d66c056f69e8bbdd8c6c910e72697874dae680264f8fb4b4df19af98aa2e
SHA5127d15d741378e671591356dfaad4e1e03d3f5456cbdf87579b61d02a4a52ab9b6ecbffad3274cede8c876ea19eaeb8ba4372ad5986744d430a29f50b9caffb75d
-
Filesize
133KB
MD5ed4ac9facd1fd1986b1e955431edee0c
SHA13884e4a8d7d8e6975e8633884b3a1aedffb8539e
SHA2562bf2f46c7b902f1525fdc58bd0ccead46b57a8568f68495ec41157b2125b3e23
SHA5125d768fdd9d9404183dc636a1d55d9aeec994b320359cc88b36cb412c97b952550b2f3301b164e7694090d0a19d3088f9cb90aa04791221f97ff109a8185e3c67
-
Filesize
512KB
MD54652c4087b148d08adefedf55719308b
SHA130e06026fea94e5777c529b479470809025ffbe2
SHA256003f439c27a532d6f3443706ccefac6be4152bebc1aa8bdf1c4adfc095d33795
SHA512d4972c51ffbce63d2888ddfead2f616166b6f21a0c186ccf97a41c447c1fac6e848f464e4acde05bea5b24c73c5a03b834731f8807a54ee46ca8619b1d0c465d
-
Filesize
81KB
MD586d1b2a9070cd7d52124126a357ff067
SHA118e30446fe51ced706f62c3544a8c8fdc08de503
SHA25662173a8fadd4bf4dd71ab89ea718754aa31620244372f0c5bbbae102e641a60e
SHA5127db4b7e0c518a02ae901f4b24e3860122acc67e38e73f98f993fe99eb20bb3aa539db1ed40e63d6021861b54f34a5f5a364907ffd7da182adea68bbdd5c2b535
-
Filesize
120KB
MD51635a0c5a72df5ae64072cbb0065aebe
SHA1c975865208b3369e71e3464bbcc87b65718b2b1f
SHA2561ea3dd3df393fa9b27bf6595be4ac859064cd8ef9908a12378a6021bba1cb177
SHA5126e34346ea8a0aacc29ccd480035da66e280830a7f3d220fd2f12d4cfa3e1c03955d58c0b95c2674aea698a36a1b674325d3588483505874c2ce018135320ff99
-
Filesize
248KB
MD520c77203ddf9ff2ff96d6d11dea2edcf
SHA10d660b8d1161e72c993c6e2ab0292a409f6379a5
SHA2569aac010a424c757c434c460c3c0a6515d7720966ab64bad667539282a17b4133
SHA5122b24346ece2cbd1e9472a0e70768a8b4a5d2c12b3d83934f22ebdc9392d9023dcb44d2322ada9edbe2eb0e2c01b5742d2a83fa57ca23054080909ec6eb7cf3ca
-
Filesize
62KB
MD5c61bbc9d4e224daa5f7f3caff51146d7
SHA1a34ab73638c7681272b55a495bfae8ad209568cc
SHA256bc8ba8b78e69b56e3b6c9987d0f87645a8dd482442f1694ae697f2d5b67d6454
SHA512e8534d9a2383a2f630e0b1edec24f52ce924f19c515fefd71e743561e06cbf8edc0b1adb830c708d752e281cb6fb6f38ee75eb6a32d1e0623b49b699fd608c0f
-
Filesize
77KB
MD5819166054fec07efcd1062f13c2147ee
SHA193868ebcd6e013fda9cd96d8065a1d70a66a2a26
SHA256e6deb751039cd5424a139708475ce83f9c042d43e650765a716cb4a924b07e4f
SHA512da3a440c94cb99b8af7d2bc8f8f0631ae9c112bd04badf200edbf7ea0c48d012843b4a9fb9f1e6d3a9674fd3d4eb6f0fa78fd1121fad1f01f3b981028538b666
-
Filesize
10KB
MD5f33ca57d413e6b5313272fa54dbc8baa
SHA14e0cabe7d38fe8d649a0a497ed18d4d1ca5f4c44
SHA2569b3d70922dcfaeb02812afa9030a40433b9d2b58bcf088781f9ab68a74d20664
SHA512f17c06f4202b6edbb66660d68ff938d4f75b411f9fab48636c3575e42abaab6464d66cb57bce7f84e8e2b5755b6ef757a820a50c13dd5f85faa63cd553d3ff32
-
Filesize
4.9MB
MD57c1064e46f186a9b5b3348097551d625
SHA144c3d79e2e3c8e75b8b0c4730cea3125c857efe3
SHA256d24111b7b006ec6ed917f407f5694c15b380cfd9ad2400d82d492e2ef8042800
SHA51278daf6a72134b01d699987299c8e9c4f03cb23e4aedc83b7ecca1db2cecf0013369147237609ea8f5b8dc635162c6676408a7c93f4f134c2ded60a13bd158672
-
Filesize
32KB
MD5eef7981412be8ea459064d3090f4b3aa
SHA1c60da4830ce27afc234b3c3014c583f7f0a5a925
SHA256f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081
SHA512dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016
-
Filesize
758KB
MD5f1d4563f03bb93441bea4a4dd81ca654
SHA1c6ac64f5211cbe3bb9a6a456266748909b6305a8
SHA2566cf23d4e61457f493116fa83ae504d514522a58de874655193ae9bcec52245fd
SHA512cda0a5296ceaa6653b8885d249ed83d25707c809260c31f0e23b0306e5944115a3a679f06ad7aff757e6cc0e7f5c2fcbe2bf194d2d2a4fa1bafc972829cdf159
-
Filesize
18.5MB
MD55321c4db4ebcd77a23527d16afc551e9
SHA1747d51011a38ccc364b39ad7a79c5be865459fb3
SHA256ede94fcd43c4831c2393741de16a46ac479ee9174088184cb65cd8fe6994689c
SHA51252c0a070e65b0c4d49ad81db5d83832eb9856b455bd57e19e0272163f2fd8a0d824e29f324562c0eb239d2455982fb1dd74c97ffbdf8ad8c147675eefda2c094
-
Filesize
576KB
MD501b946a2edc5cc166de018dbb754b69c
SHA1dbe09b7b9ab2d1a61ef63395111d2eb9b04f0a46
SHA25688f55d86b50b0a7e55e71ad2d8f7552146ba26e927230daf2e26ad3a971973c5
SHA51265dc3f32faf30e62dfdecb72775df870af4c3a32a0bf576ed1aaae4b16ac6897b62b19e01dc2bf46f46fbe3f475c061f79cbe987eda583fee1817070779860e5
-
Filesize
65KB
MD53cba71b6bc59c26518dc865241add80a
SHA17e9c609790b1de110328bbbcbb4cd09b7150e5bd
SHA256e10b73d6e13a5ae2624630f3d8535c5091ef403db6a00a2798f30874938ee996
SHA5123ef7e20e382d51d93c707be930e12781636433650d0a2c27e109ebebeba1f30ea3e7b09af985f87f67f6b9d2ac6a7a717435f94b9d1585a9eb093a83771b43f2
-
Filesize
64KB
MD5fd4a39e7c1f7f07cf635145a2af0dc3a
SHA105292ba14acc978bb195818499a294028ab644bd
SHA256dc909eb798a23ba8ee9f8e3f307d97755bc0d2dc0cb342cedae81fbbad32a8a9
SHA51237d3218bc767c44e8197555d3fa18d5aad43a536cfe24ac17bf8a3084fb70bd4763ccfd16d2df405538b657f720871e0cd312dfeb7f592f3aac34d9d00d5a643
-
Filesize
4.3MB
MD563a1fa9259a35eaeac04174cecb90048
SHA10dc0c91bcd6f69b80dcdd7e4020365dd7853885a
SHA25614b06796f288bc6599e458fb23a944ab0c843e9868058f02a91d4606533505ed
SHA512896caa053f48b1e4102e0f41a7d13d932a746eea69a894ae564ef5a84ef50890514deca6496e915aae40a500955220dbc1b1016fe0b8bcdde0ad81b2917dea8b
-
Filesize
95KB
MD5f34eb034aa4a9735218686590cba2e8b
SHA12bc20acdcb201676b77a66fa7ec6b53fa2644713
SHA2569d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1
SHA512d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af
-
Filesize
36KB
MD5135359d350f72ad4bf716b764d39e749
SHA12e59d9bbcce356f0fece56c9c4917a5cacec63d7
SHA25634048abaa070ecc13b318cea31425f4ca3edd133d350318ac65259e6058c8b32
SHA512cf23513d63ab2192c78cae98bd3fea67d933212b630be111fa7e03be3e92af38e247eb2d3804437fd0fda70fdc87916cd24cf1d3911e9f3bfb2cc4ab72b459ba