Analysis
-
max time kernel
133s -
max time network
135s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
12-10-2024 20:31
Static task
static1
Behavioral task
behavioral1
Sample
Photoshop_x64_en-us.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Photoshop_x64_en-us.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
Photoshop_x64_en-us.exe
Resource
win10v2004-20241007-en
General
-
Target
Photoshop_x64_en-us.exe
-
Size
23.2MB
-
MD5
62044b7de91afa1c39d5312428957c44
-
SHA1
5ad2964db98cafa09ea71f2a790959a0ed67ff2a
-
SHA256
a1af62c4cae7eb01939beb0adb4adc83296d85a49462b399d14cf814d50627d3
-
SHA512
88448cb1b537a69735ac55cae778cb3f0552729e958b241ae2810b459dbedc76ab43a2d8df50787d8dfc992e0f1cfca43a599d75b89916f39e8181be2c3b463f
-
SSDEEP
393216:A26GA3is67YJMnDiyrZ74MC1EgVqNHb2k7D/fea7KiDqBIaThxGVnxpxjAat0eb1:lA3isGYJMD1rZKLqNPDKiDqV/Gvp+60G
Malware Config
Extracted
https://gt2n17uejm0gxeqm8mnzszq1sikpb0xupfgtdc0y95q50mtkqfjiujnj50.pages.dev/update/update.exe
https://gt2n17uejm0gxeqm8mnzszq1sikpb0xupfgtdc0y95q50mtkqfjiujnj50.pages.dev/main/main.exe
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 3 1448 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 1448 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Photoshop_x64_en-us.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1448 powershell.exe 1448 powershell.exe 1448 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1448 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4660 wrote to memory of 1448 4660 Photoshop_x64_en-us.exe 73 PID 4660 wrote to memory of 1448 4660 Photoshop_x64_en-us.exe 73 PID 4660 wrote to memory of 1448 4660 Photoshop_x64_en-us.exe 73
Processes
-
C:\Users\Admin\AppData\Local\Temp\Photoshop_x64_en-us.exe"C:\Users\Admin\AppData\Local\Temp\Photoshop_x64_en-us.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\update.ps1"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1448
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
1KB
MD53b602b09f0f9f88640007dce338563cf
SHA1b358a43c6572bfe185014e603c31950aa9983534
SHA256ad569949f9374d1470dace95a25e2519ff07311a5607ab8a07de2c5cccc99261
SHA512591d40cc7b51b1262af4248a389d57ba7f6d2af3900863415c70b8a569a2a8f039812a634f02a9ea7033436f40503be851abf5a945f0a155b0a75a3bdaddefa9