Analysis
-
max time kernel
13s -
max time network
17s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
17-08-2024 22:16
Static task
static1
General
-
Target
Hydrox.exe
-
Size
53KB
-
MD5
4c1412dd7a652cab42eddc0f5ad40481
-
SHA1
87c3b402ebde470cbdc23d7f02557cccc8266cc3
-
SHA256
eac3da5445657fcc4e86d8912eeb4481654fb307a057d74c121d258c4335d799
-
SHA512
439020d7bb79d70818a89a78fee75f13e0bd3b4808d7ef11df6d394be90772205dbd38fa74869ff8592f025b845565e918e38d86311fedb607fecfbd7feb3057
-
SSDEEP
768:vIKreLkaLvjBQc2cBjF5Yt7nRWd7wNOZ3GBDIqDtZl2m+o1I0Ivkyp/ZqV1XoLhF:DsdQcTxKchwsgVvU0IvkwhC1EF
Malware Config
Signatures
-
pid Process 4976 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hydrox.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-131918955-2378418313-883382443-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4976 powershell.exe 4976 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4976 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4064 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1400 wrote to memory of 4976 1400 Hydrox.exe 82 PID 1400 wrote to memory of 4976 1400 Hydrox.exe 82 PID 1400 wrote to memory of 4976 1400 Hydrox.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\Hydrox.exe"C:\Users\Admin\AppData\Local\Temp\Hydrox.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" bcdedit -set {current} path \get\fucked.efi2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4976
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4064
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD527152171537c47796aa7194ac41383bc
SHA1430c380ea885fce765a771cc40cbfe6358b4d04c
SHA25628276ad4adb3f540918a28a722f10a63406037b96a14e05565e31ec90c605c22
SHA512044ded8d45d2249f69ae617768398a33cf060618f1cb583aa9d9a34171de10bf3e23f6e49b3c0b8ca872f5ecbe98e841168fb3e94fdef2efbb299a3cbc01f616
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82