Analysis
-
max time kernel
34s -
max time network
35s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-10-2024 23:56
Static task
static1
Behavioral task
behavioral1
Sample
Nursultan Alpha (prem).exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
Nursultan Alpha (prem).exe
Resource
win11-20240802-en
General
-
Target
Nursultan Alpha (prem).exe
-
Size
1023KB
-
MD5
97d01412a39f1e1435a6067483a08e45
-
SHA1
50806062b59e33e52d911232d364539344a3c35f
-
SHA256
d9219eed125497b9f0bb0d42dd0639a87e45e2693fe387a58ca1945a30a99a21
-
SHA512
a530da719e599c987f0457b9c7abd555a69c3ca1100f1fab8d46c056f97cc0f91c1ba2741b82851e5c0cd48f88f9d850744f4390f5b80dcfc3a4c8eccaf6dba6
-
SSDEEP
6144:c6vNJOIxnO5D0j9EuWn2cYpeLjS+rfWcPBIUMn8ww:hNJO90jfWn2cYpeXS+IUAw
Malware Config
Extracted
xehook
2.1.5 Stable
https://t.me/+w897k5UK_jIyNDgy
-
id
334
-
token
xehook334596636228731
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 1108 Nursultan Alpha (prem).exe -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1108 set thread context of 4524 1108 Nursultan Alpha (prem).exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nursultan Alpha (prem).exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4524 MSBuild.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1108 wrote to memory of 4524 1108 Nursultan Alpha (prem).exe 83 PID 1108 wrote to memory of 4524 1108 Nursultan Alpha (prem).exe 83 PID 1108 wrote to memory of 4524 1108 Nursultan Alpha (prem).exe 83 PID 1108 wrote to memory of 4524 1108 Nursultan Alpha (prem).exe 83 PID 1108 wrote to memory of 4524 1108 Nursultan Alpha (prem).exe 83 PID 1108 wrote to memory of 4524 1108 Nursultan Alpha (prem).exe 83 PID 1108 wrote to memory of 4524 1108 Nursultan Alpha (prem).exe 83 PID 1108 wrote to memory of 4524 1108 Nursultan Alpha (prem).exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Alpha (prem).exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Alpha (prem).exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4524
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
377KB
MD515d3b8dcc8955e56d8f9a00948539adb
SHA151ea1e8ba589aa622bb65460515bb3bc31940762
SHA2566496941c2503b95e14f4a38d56ce1ffecaea7a0a0d59594c0868d99e0ccb5686
SHA5123e8507b87cf0272b2d91f05d56548e5f0344ce2e3c19f39aee9d612de541305f905eb4b18fee76964791cca43a107220712497235b070e3f57aa82ce9c84463c