Analysis
-
max time kernel
92s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08-08-2024 22:30
Behavioral task
behavioral1
Sample
Abdal FTP BruteForce 1.0.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Abdal FTP BruteForce 1.0.exe
Resource
win10v2004-20240802-en
General
-
Target
Abdal FTP BruteForce 1.0.exe
-
Size
142.0MB
-
MD5
b10bbefa03b5fd41ca93e729d10fe865
-
SHA1
2e3916e4fd64097f5a56207401aace3dfb57492f
-
SHA256
338b3026d18a25a1acebd822892226b41586cc9dfaaa1311e41006676e33cbdb
-
SHA512
51c97bb0867ab291666cd3b859fa57e21c1821da20b393fdc81aee5fe80e6f1b008fabda413880a4fd4d724fef9ea37290641384edf23260c152f6a3f5491d7b
-
SSDEEP
3145728:PwyrS6jEpcXAo8UXvOuiMPNGsLE7Ji4SMl5:PwyrfjXQHUX2MP4Xb
Malware Config
Signatures
-
Loads dropped DLL 13 IoCs
Processes:
Abdal FTP BruteForce 1.0.exeMsiExec.exepid Process 4340 Abdal FTP BruteForce 1.0.exe 4340 Abdal FTP BruteForce 1.0.exe 2696 MsiExec.exe 2696 MsiExec.exe 2696 MsiExec.exe 2696 MsiExec.exe 2696 MsiExec.exe 2696 MsiExec.exe 2696 MsiExec.exe 2696 MsiExec.exe 2696 MsiExec.exe 2696 MsiExec.exe 2696 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
Abdal FTP BruteForce 1.0.exemsiexec.exedescription ioc Process File opened (read-only) \??\N: Abdal FTP BruteForce 1.0.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: Abdal FTP BruteForce 1.0.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\S: Abdal FTP BruteForce 1.0.exe File opened (read-only) \??\L: Abdal FTP BruteForce 1.0.exe File opened (read-only) \??\M: Abdal FTP BruteForce 1.0.exe File opened (read-only) \??\Q: Abdal FTP BruteForce 1.0.exe File opened (read-only) \??\Z: Abdal FTP BruteForce 1.0.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\J: Abdal FTP BruteForce 1.0.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\H: Abdal FTP BruteForce 1.0.exe File opened (read-only) \??\T: Abdal FTP BruteForce 1.0.exe File opened (read-only) \??\U: Abdal FTP BruteForce 1.0.exe File opened (read-only) \??\V: Abdal FTP BruteForce 1.0.exe File opened (read-only) \??\X: Abdal FTP BruteForce 1.0.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\B: Abdal FTP BruteForce 1.0.exe File opened (read-only) \??\R: Abdal FTP BruteForce 1.0.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\O: Abdal FTP BruteForce 1.0.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\G: Abdal FTP BruteForce 1.0.exe File opened (read-only) \??\K: Abdal FTP BruteForce 1.0.exe File opened (read-only) \??\P: Abdal FTP BruteForce 1.0.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: Abdal FTP BruteForce 1.0.exe File opened (read-only) \??\W: Abdal FTP BruteForce 1.0.exe File opened (read-only) \??\Y: Abdal FTP BruteForce 1.0.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: Abdal FTP BruteForce 1.0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Abdal FTP BruteForce 1.0.exeMsiExec.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Abdal FTP BruteForce 1.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exeAbdal FTP BruteForce 1.0.exedescription pid Process Token: SeSecurityPrivilege 4652 msiexec.exe Token: SeCreateTokenPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeAssignPrimaryTokenPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeLockMemoryPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeIncreaseQuotaPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeMachineAccountPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeTcbPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeSecurityPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeTakeOwnershipPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeLoadDriverPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeSystemProfilePrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeSystemtimePrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeProfSingleProcessPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeIncBasePriorityPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeCreatePagefilePrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeCreatePermanentPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeBackupPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeRestorePrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeShutdownPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeDebugPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeAuditPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeSystemEnvironmentPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeChangeNotifyPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeRemoteShutdownPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeUndockPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeSyncAgentPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeEnableDelegationPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeManageVolumePrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeImpersonatePrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeCreateGlobalPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeCreateTokenPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeAssignPrimaryTokenPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeLockMemoryPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeIncreaseQuotaPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeMachineAccountPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeTcbPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeSecurityPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeTakeOwnershipPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeLoadDriverPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeSystemProfilePrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeSystemtimePrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeProfSingleProcessPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeIncBasePriorityPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeCreatePagefilePrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeCreatePermanentPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeBackupPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeRestorePrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeShutdownPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeDebugPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeAuditPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeSystemEnvironmentPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeChangeNotifyPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeRemoteShutdownPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeUndockPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeSyncAgentPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeEnableDelegationPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeManageVolumePrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeImpersonatePrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeCreateGlobalPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeCreateTokenPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeAssignPrimaryTokenPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeLockMemoryPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeIncreaseQuotaPrivilege 4340 Abdal FTP BruteForce 1.0.exe Token: SeMachineAccountPrivilege 4340 Abdal FTP BruteForce 1.0.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Abdal FTP BruteForce 1.0.exepid Process 4340 Abdal FTP BruteForce 1.0.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
msiexec.exedescription pid Process procid_target PID 4652 wrote to memory of 2696 4652 msiexec.exe 90 PID 4652 wrote to memory of 2696 4652 msiexec.exe 90 PID 4652 wrote to memory of 2696 4652 msiexec.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\Abdal FTP BruteForce 1.0.exe"C:\Users\Admin\AppData\Local\Temp\Abdal FTP BruteForce 1.0.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4340
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 37728EBA48D94797B9DB7EF34340F8EC C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2696
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
24KB
MD5f550f449baed1315c7965bd826c2510b
SHA1772e6e82765dcfda319a68380981d77b83a3ab1b
SHA2560ee7650c7faf97126ddbc7d21812e093af4f2317f3edcff16d2d6137d3c0544d
SHA5127608140bc2d83f509a2afdaacd394d0aa5a6f7816e96c11f4218e815c3aaabf9fc95dd3b3a44b165334772ebdab7dfa585833850db09442743e56b8e505f6a09
-
Filesize
404B
MD550e27244df2b1690728e8252088a253c
SHA1b84ad02fd0ed3cb933ffbd123614a2495810442b
SHA25671836c56ec4765d858dc756541123e44680f98da255faf1ece7b83d79809b1c3
SHA512ba3d3535bfd2f17919e1a99e89fdb1c9a83507ff3c2846c62770e210a50aee1281445d510858d247cc9619861089aaf20f45b0b7c39f15c0ea039ac5498fa03e
-
Filesize
134B
MD5a0efb0e7b9cee25b09e09a1a64e96ba6
SHA10c1e18f6f5e6e5e6953e9fb99ca60fdec35d6e39
SHA256f044f542bc46464054084c63596877f06c6e2c215c0e954c4ace9787ced82787
SHA5127e53f9f564aaa529b3b15035671957c2923ec98ddee93758ea7a4c8645ee9058962078771b853e3490290fde1f57030dff5092d40d69418776ffee89f79c8a7c
-
Filesize
253B
MD59554be0be090a59013222261971430ad
SHA19e307b13b4480d0e18cfb1c667f7cfe6c62cc97c
SHA256f4302ee2090bc7d7a27c4bc970af6eb61c050f14f0876541a8d2f32bc41b9bab
SHA512ac316f784994da4fed7deb43fe785258223aba5f43cc5532f3e7b874adc0bc6dbcd8e95e631703606dfaa2c40be2e2bb6fa5bc0a6217efe657e74531654ea71c
-
Filesize
1KB
MD566b8edd5c8d3c2a537edb010936dda68
SHA113d17a6cf6abd165defa6a932fac119e1f596af4
SHA256787b6e964ce0b74d08c69e3c4fccd44afda06d473fd74a876a3ec2bd257684d4
SHA51270142e2d4f48157108b240a7b09779f18a45f7267ae9dd8e7ebcb9544d71ffc45e2e273103e27d911607705e1920afdfefa45c3d01698cc807f37f71d99d1b0c
-
Filesize
66B
MD51fb3755fe9676fca35b8d3c6a8e80b45
SHA17c60375472c2757650afbe045c1c97059ca66884
SHA256384ebd5800becadf3bd9014686e6cc09344f75ce426e966d788eb5473b28aa21
SHA512dee9db50320a27de65581c20d9e6cf429921ebee9d4e1190c044cc6063d217ca89f5667dc0d93faf7dcc2d931fe4e85c025c6f71c1651cbd2d12a43f915932c3
-
Filesize
66B
MD571fa2730c42ae45c8b373053cc504731
SHA1ef523fc56f6566fbc41c7d51d29943e6be976d5e
SHA256205209facdebf400319dbcb1020f0545d7564b9415c47497528593e344795afd
SHA512ea4415619720cc1d9fb1bb89a14903bfd1471b89f9c4847df4839084aae573d49b4969d3799ad30ff25b71f6e31f8d9f30701e1240d3cd6a063819c04873f21f
-
Filesize
206B
MD58641f45594b8d413bf1da25ce59f1207
SHA1afebb23f5a55d304d028ca9942526b3649cddb52
SHA2560403ed31d75dcc182dd98f2b603da4c36b6325e9d159cac4371e1448244bb707
SHA51286a5f959f8462f866466dc706d3ae627b1fb019b8a33ee7fe48e3b69f92bf33dc0f1417c0d5116552b25b488bcb5d9050a33773e6883ebe08410267d95b2353a
-
Filesize
66B
MD530384472ae83ff8a7336b987292d8349
SHA185d3e6cffe47f5a0a4e1a87ac9da729537783cd0
SHA256f545ec56bc9b690a6b952471669a8316e18274d64e2ebc9e365fcf44363a125a
SHA5127611f930a0a1089cc5004203ec128c916f0c2aedae3a6fcc2eaffa8cd004dcbf154714e401947921a06896ca77c77daec7f9bda82369aacd3bb666f8a0331963
-
Filesize
66B
MD54b84f29fbce81aab5af97a311d0e51e2
SHA160723cf4b91c139661db5ecb0964deca1fc196ea
SHA256c93be5a7c979c534274fc1a965d26c126efa5d58c14066b14937e5aba3b9eb55
SHA512775eadccc44fddbd1e0d4231bc90d222f0a9749199e1963449ad20285ea92941a5685cdc12c0cd8c0ef0a21e10bdacaf139e5c69cd5e402cc110679323c23df1
-
Filesize
154B
MD51966f4308086a013b8837dddf88f67ad
SHA11b66c1b1ad519cad2a273e2e5b2cfd77b8e3a190
SHA25617b5cd496d98db14e7c9757e38892883c7b378407e1f136889a9921abe040741
SHA512ec50f92b77bca5117a9a262ba1951e37d6139b838099e1546ab2716c7bafb0fc542ce7f1993a19591c832384df01b722d87bb5a6a010091fc880de6e5cfa6c17
-
Filesize
66B
MD54e0ac65606b6aacd85e11c470ceb4e54
SHA13f321e3bbde641b7733b806b9ef262243fb8af3b
SHA2561d59fe11b3f1951c104f279c1338fc307940268971d016ebe929a9998a5038ee
SHA5127b28bcb4e76af3b863a7c3390b6cd3316c4631434e1d1e2df8d6e0eb9987a61a4f1a24de59567394e346d45e332403a0817ed0b0b64d7a624dbe48e30db9bb64
-
Filesize
161KB
MD52a07b0ad020a4aa08da9b7a6f86c0ea9
SHA1f4f0de150fcc73de683bef901a76ad334c782058
SHA256d031bd96f8abcd7a64a5e5f96564bab5863aa41cf849a0e9384e3acfd39f58fa
SHA5127df46b9137f213ebfb6cd86d4c0c3feda0a28380f2cdbe275a491049cb9ba1633ac9affa1600ee01de71195f873865d39e078b7f9306be668c196ae53ba86e81
-
Filesize
520B
MD570db38d656afa3778dcf6173d390e61b
SHA18b8674d6d70d67943d313d2b74222daa4bd1691d
SHA2563a0a5b69f9da7cae9fc631326ed8aa97abbaaecf2bf15d0a73169a29f3381e83
SHA5128888ab493c7342f69b33279eaec4f99c41a906929d65503c48c7059d199fbab267ba9ad6ef6e57a7a56d2a321c01e46008f770afe67fa99ec7b7676ec2376c05
-
Filesize
404B
MD5583580e2c651f5c230fb3235b7ca0e3b
SHA1a9bd6aeef43a6f4c0c00d1ecd98a585d7eb0aaa3
SHA25665172283ee04f2fa18d0e57b21471be2e68017d1f61816aaaa6be070b446346f
SHA5126c61e6c06c883113a7a0efbd352120354c070f5c17d770b6b821c42cb9d9ca895992842b29b51bd3e569b0c95e93709dd7c1c2a26bcff0ad425079f5302670ce
-
Filesize
225B
MD58ba33e929eb0c016036968b6f137c5fa
SHA1b563d786bddd6f1c30924da25b71891696346e15
SHA256bbcac1632131b21d40c80ff9e14156d36366d2e7bb05eed584e9d448497152d5
SHA512ba3a70757bd0db308e689a56e2f359c4356c5a7dd9e2831f4162ea04381d4bbdbef6335d97a2c55f588c7172e1c2ebf7a3bd481d30871f05e61eea17246a958e
-
Filesize
379KB
MD544a7b7525b79f0debf1b8e974fedd351
SHA103baf0d9da00a2b9dfb0818d611956c3ff7b10eb
SHA256b91626906fbfbf40b95651fa6028a4600b9c55d29f39948a28d7d2debdb31880
SHA51238aeec4d9e54a0dc459fb299e400b63320c57840afddcc64dbd7ca02f9986525cb442f5eff4c43b681da0aec71fdfa763d00dc72849c01173d719f995514b9c0
-
Filesize
568KB
MD5bb1d68aa6bf943fbd841c1e1695553fe
SHA1becf40da1dcabe97cababb6c7ff6a74cb6de1c9b
SHA256b2ce736ec48d6e9247074fbcec33246aad61f4d3ac2007ac4d8bc74ffb8c1342
SHA5128cb6b2df8d9163f2d0e5cbe128c9c33120c9358c2b453fe2b0b63f1919b731e856c3121af305c916f80b2ddc9eca23201b47151535a8211eae40602a5ccc5be8
-
C:\Users\Admin\AppData\Roaming\Abdal Security Group\Abdal FTP BruteForce 1.0\install\368B233\Abdal FTP BruteForce.msi
Filesize2.3MB
MD529acc11a8dac1d9c01717a50f9c82f58
SHA188fbc62722bd9cbd2ce24c0b8109c8516ab3e3b0
SHA256b5ad0a6a1ccdc011c30c21662c63dd742625f27f46babea7c8a642b23d30c7d4
SHA512c879270424260bbff356d39265c7f56d0e55771eaa043cff957108f2b6ce9f8924798b5dc114f97d58101964341ce6d03dcec64a74547de090b75e1d8e01177b
-
Filesize
202KB
MD5a4f3eb01f1780e82360ca36510da2537
SHA1e930449e1b5dc94e062e5ead80cdeacf164a682c
SHA256be29096f6adb99abd29f99e0966bc9aa0f242cb46a03d5592f4a5fbeaf2f6cee
SHA512cdd9d6b27ab488f4bb29ced7d8ebd8e9f62c79d17fbc3ff9fbde449035d5539138025826acfeb4d8528c81c9009c6e95e242639ee75d443c3a31d8ba1a4fedf9