Overview
overview
7Static
static
3PID.Key.Checker.zip
windows10-1703-x64
6PID.Key.Checker.zip
windows10-2004-x64
1PID.Key.Checker.zip
windows11-21h2-x64
1PID Key Ch...er.dll
windows10-1703-x64
1PID Key Ch...er.dll
windows10-2004-x64
1PID Key Ch...er.dll
windows11-21h2-x64
1PID Key Ch...er.exe
windows10-1703-x64
6PID Key Ch...er.exe
windows10-2004-x64
7PID Key Ch...er.exe
windows11-21h2-x64
6Analysis
-
max time kernel
66s -
max time network
61s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
18/08/2024, 20:44
Static task
static1
Behavioral task
behavioral1
Sample
PID.Key.Checker.zip
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
PID.Key.Checker.zip
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
PID.Key.Checker.zip
Resource
win11-20240802-en
Behavioral task
behavioral4
Sample
PID Key Checker/AutomaticUpdater.dll
Resource
win10-20240404-en
Behavioral task
behavioral5
Sample
PID Key Checker/AutomaticUpdater.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral6
Sample
PID Key Checker/AutomaticUpdater.dll
Resource
win11-20240802-en
Behavioral task
behavioral7
Sample
PID Key Checker/PID Key Checker.exe
Resource
win10-20240404-en
Behavioral task
behavioral8
Sample
PID Key Checker/PID Key Checker.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
PID Key Checker/PID Key Checker.exe
Resource
win11-20240802-en
General
-
Target
PID.Key.Checker.zip
-
Size
9.8MB
-
MD5
d9ce6a2a781ad9f9a8af3ba4be5b6a97
-
SHA1
af930244881612133104d8a717242542c739f44a
-
SHA256
99262ab91de9e9ddcab93e1f3f67cf356cbdb11bff959a05a51abbe1562f2366
-
SHA512
d24ec5d172528585a56f9f9fc609bd31b0d5552bf671ea6fb28a29c61caa9c4cbd94415a80cc4417672cf11425b86d15de03e038ddc5fca832cc707e6e152608
-
SSDEEP
196608:ZurEAMcmPIaPhnCxylwa+0YAmH+BI5/kIhEHR+IfMlUBcf0+DgagAos0apc8:Zur9MIqqtH++9ex7fMlUY0+7tS8
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 15 raw.githubusercontent.com 16 raw.githubusercontent.com -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PID Key Checker.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1708 PID Key Checker.exe Token: SeDebugPrivilege 1920 wyUpdate.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1708 wrote to memory of 1920 1708 PID Key Checker.exe 84 PID 1708 wrote to memory of 1920 1708 PID Key Checker.exe 84 PID 1708 wrote to memory of 4036 1708 PID Key Checker.exe 85 PID 1708 wrote to memory of 4036 1708 PID Key Checker.exe 85
Processes
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\PID.Key.Checker.zip1⤵PID:1424
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4528
-
C:\Users\Admin\Desktop\PID Key Checker\PID Key Checker.exe"C:\Users\Admin\Desktop\PID Key Checker\PID Key Checker.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\Desktop\PID Key Checker\wyUpdate.exe"C:\Users\Admin\Desktop\PID Key Checker\wyUpdate.exe" /autoupdate2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Users\Admin\Desktop\PID Key Checker\wyUpdate.exe"C:\Users\Admin\Desktop\PID Key Checker\wyUpdate.exe" /autoupdate2⤵PID:4036
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5457A8CE4B2A7499F8299A013B6E1C7C_D734EC3DD00546F46D368325396086B0
Filesize5B
MD55bfa51f3a417b98e7443eca90fc94703
SHA18c015d80b8a23f780bdd215dc842b0f5551f63bd
SHA256bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128
SHA5124cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5457A8CE4B2A7499F8299A013B6E1C7C_D734EC3DD00546F46D368325396086B0
Filesize398B
MD558b38f2b5b8eff639900cbfca3ceb001
SHA176b917824de907120127e08e7aab631bc182aba5
SHA2562f6822bc29628f5583a547b7ba86d0d70dba575ccefdfe9420e8a30e88749a73
SHA512a7f016418231fa1f01d90215ca3d646412b0c63b11226713f9e45ea37e9fb5064b965e5445c11bedfd95b0e521e1f88279f2c1d808a8fdc8ed4d6ac766dae7ac
-
Filesize
676B
MD519a93ca347765b8cef3fe87a04475803
SHA12b9cfda76809742c687f5a17c18ad66e95d80090
SHA256ecbcd5ba35492c90361d8d5bcbe90666502684227946c0e7692603ca308e73fb
SHA512373c4f998989a7a6d193651ec432904f93d101914f069590329311a767c18b56312b3459a1f6e8742126d40bba9f54075f54c6847e9c6892ee49b8b66e558972