Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
24-09-2024 01:48
Static task
static1
Behavioral task
behavioral1
Sample
3d641dae182ce73851fcfb842ba19ba70f0e5c2b02730fc66948cec688d3949d.ps1
Resource
win7-20240903-en
General
-
Target
3d641dae182ce73851fcfb842ba19ba70f0e5c2b02730fc66948cec688d3949d.ps1
-
Size
1.2MB
-
MD5
8481d9764cda27d097559253f6c5804a
-
SHA1
813e576e5f5ee54ee74ead61e30b6e3d04a377a3
-
SHA256
3d641dae182ce73851fcfb842ba19ba70f0e5c2b02730fc66948cec688d3949d
-
SHA512
3a0b4eb5fd1e01656256308c40e5eca3eb036e33fe686ce22dc6223b2057359db0da020aab8d80c1c68f0b60b17565bf37c60e76224b4fecb5c320c52d9cd282
-
SSDEEP
12288:l1zabLuoWRUFTNEbBgBLriOlZX9bfWizIq7Q6QXRfThcjLIq20nDcsOSv3UZ5lTC:uV7TOZG
Malware Config
Signatures
-
Detects ZharkBot payload 4 IoCs
ZharkBot is a botnet written C++.
resource yara_rule behavioral2/memory/1764-14-0x0000000000400000-0x0000000000454000-memory.dmp zharkcore behavioral2/memory/1764-18-0x0000000000400000-0x0000000000454000-memory.dmp zharkcore behavioral2/memory/1764-21-0x0000000000400000-0x0000000000454000-memory.dmp zharkcore behavioral2/memory/1764-19-0x0000000000400000-0x0000000000454000-memory.dmp zharkcore -
Blocklisted process makes network request 1 IoCs
flow pid Process 6 4248 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 pastebin.com 6 pastebin.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4248 set thread context of 1764 4248 powershell.exe 86 -
pid Process 4248 powershell.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4836 1764 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4248 powershell.exe 4248 powershell.exe 4248 powershell.exe 4248 powershell.exe 4248 powershell.exe 4248 powershell.exe 4248 powershell.exe 4248 powershell.exe 4248 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4248 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4248 wrote to memory of 2596 4248 powershell.exe 83 PID 4248 wrote to memory of 2596 4248 powershell.exe 83 PID 4248 wrote to memory of 2596 4248 powershell.exe 83 PID 4248 wrote to memory of 916 4248 powershell.exe 84 PID 4248 wrote to memory of 916 4248 powershell.exe 84 PID 4248 wrote to memory of 916 4248 powershell.exe 84 PID 4248 wrote to memory of 4016 4248 powershell.exe 85 PID 4248 wrote to memory of 4016 4248 powershell.exe 85 PID 4248 wrote to memory of 4016 4248 powershell.exe 85 PID 4248 wrote to memory of 1764 4248 powershell.exe 86 PID 4248 wrote to memory of 1764 4248 powershell.exe 86 PID 4248 wrote to memory of 1764 4248 powershell.exe 86 PID 4248 wrote to memory of 1764 4248 powershell.exe 86 PID 4248 wrote to memory of 1764 4248 powershell.exe 86 PID 4248 wrote to memory of 1764 4248 powershell.exe 86 PID 4248 wrote to memory of 1764 4248 powershell.exe 86 PID 4248 wrote to memory of 1764 4248 powershell.exe 86 PID 4248 wrote to memory of 1764 4248 powershell.exe 86
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\3d641dae182ce73851fcfb842ba19ba70f0e5c2b02730fc66948cec688d3949d.ps11⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:2596
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:916
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:4016
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1764 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1764 -s 5843⤵
- Program crash
PID:4836
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1764 -ip 17641⤵PID:2612
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82