Analysis
-
max time kernel
114s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
28-07-2024 09:32
Behavioral task
behavioral1
Sample
windows.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
windows.exe
Resource
win7-20240704-en
Behavioral task
behavioral3
Sample
windows.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral4
Sample
windows.exe
Resource
win11-20240709-en
General
-
Target
windows.exe
-
Size
913KB
-
MD5
4c30c907584baa7c1931a3a83ba69149
-
SHA1
09d3887d9895189a49930a61aea8c788b1ad1c0e
-
SHA256
afc180f84398fdf09969b61c538dd1b7d2259fba43b44a5ed00dac386df7a046
-
SHA512
1f581850f9722153d760f6a0f125b71aae3b87546c851a26674cc37ec76b13e39f8abc93a77e1d32fdfe906fa80945fbfb9774cb002dadd922b629879c9246cc
-
SSDEEP
24576:1Eqr4MROxnF25bYmfFhQ3rZlI0AilFEvxHil71B:1EjMiz3rZlI0AilFEvxHi
Malware Config
Signatures
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini windows.exe File opened for modification C:\Windows\assembly\Desktop.ini windows.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 9 0.tcp.eu.ngrok.io -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly windows.exe File created C:\Windows\assembly\Desktop.ini windows.exe File opened for modification C:\Windows\assembly\Desktop.ini windows.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1400 windows.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1400 wrote to memory of 4860 1400 windows.exe 83 PID 1400 wrote to memory of 4860 1400 windows.exe 83 PID 4860 wrote to memory of 1324 4860 csc.exe 85 PID 4860 wrote to memory of 1324 4860 csc.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\windows.exe"C:\Users\Admin\AppData\Local\Temp\windows.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\uwwnzdm7.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE3AA.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCE3A9.tmp"3⤵PID:1324
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5922e5b206aab0bbec9ab2f658e875dbb
SHA18f821c98fa759bf229ec29e2841aa3f0a66f8792
SHA256656a20d32f1cf59db663723595648a18dfd26975bd8a36f58863249202034f50
SHA51281c6e818ba42c02567c2fb30d04f77fd548d8d76e02c82fb21b2d154779a81da617e5aa76bee4eacf1a84c6036e43b1845690cc1a414fda4815d1f1e5c943fd8
-
Filesize
76KB
MD5f8ae1eea65fea128208183f5e5ca2c88
SHA1183a46571a20a420809c0fbe67f0801bcccc140e
SHA2566bee27fc6a7414604295a7927eb30ab88fd1d1286f1684dad6f08e8ac715f910
SHA512e64da1d37eeadd140a1bfc3ffc43b0c7d459b54caa47b27acab65de35167904c7cb6034b3805ef26a971b86c4c2ea4ffdec2e1a2f618961bb7c1c4f490087718
-
Filesize
676B
MD535331e33d4e7c4bc7a8ac836059d088e
SHA1cf29ac290adf5f6bd86b123d0d97959d3960727d
SHA256299333608ac4c303e707f93979e5ff6933e7f307a73b95a101516acb088fce46
SHA5129e4d1682ca4aa55edf14aebaedbafb98df1e7a3e28df661b619b8518c9ccc13917e25580f3f6ca8e558d83dcc70ef14c864b91a8b184de75b30e1a136281f880
-
Filesize
208KB
MD505f50de06bccfbf50b95b0b5364b27dc
SHA105ef5f48d26dae4e2e83ece9c3027aeaad789c59
SHA256683f36bbd78e9bbb8a9452c7310b5f308148109edb85e75d72f8c479e811c331
SHA512e5f72df7ef9b74a195970befc3799f57c7116a7c061cd25f343ea8729a399d2672aaa0fec82a1adaf9c98663fe2a16a2beb8a20829f5b8975125f72e3bdc50aa
-
Filesize
349B
MD52a4a5c6bf56af9a258c0e77f2173553c
SHA1849a04145896e25e1f540629073ef43271a42771
SHA256c46fd9e1ad3567843945ae32de9167041d32b0ac9a4aa26f8641f46e1b68f6f1
SHA512fb2c9133bb0dad408cd0712244029d167e30a8c6fb481e657ab0eed5586ba9b56bc0b4f84030a7b6ade7ab1b77fe70f6603141b08ff55ba1f6554b30be410d90