Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 03:06
Static task
static1
Behavioral task
behavioral1
Sample
New Blue Fx Crack.exe
Resource
win7-20240903-en
General
-
Target
New Blue Fx Crack.exe
-
Size
109KB
-
MD5
75a35533245e7b02e29608675bbbbc06
-
SHA1
73aa1f42b9b9621d738ebdf149ab8eab5a3e5cf1
-
SHA256
f96ccaac0d14f2fc17a8c7af9d21815d99dcfe966c932c1825f61eebacede3b1
-
SHA512
e54a36bbebe8b55eda1a96250445dbf93e9f481ba7d76d2eded0b2ec3921e0fc42a7ed9c0c8a8dc832cd7965b3cf1153cb0c2e93e1af5751ce1246f62eee44de
-
SSDEEP
1536:YilwpSttSxv2kcsYYG/BI453aS75eDN6xjQUVZ1Si0eVepplJPN4VnDEgMReJ1:/gutsqDJBlqKeDcxZmnPG51
Malware Config
Signatures
-
Hawkeye family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
New Blue Fx Crack.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation New Blue Fx Crack.exe -
Deletes itself 1 IoCs
Processes:
explorer.exepid Process 4192 explorer.exe -
Executes dropped EXE 1 IoCs
Processes:
explorer.exepid Process 4192 explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
New Blue Fx Crack.exeexplorer.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New Blue Fx Crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
New Blue Fx Crack.exeexplorer.exedescription pid Process Token: SeDebugPrivilege 3820 New Blue Fx Crack.exe Token: SeDebugPrivilege 4192 explorer.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
New Blue Fx Crack.exeexplorer.exedescription pid Process procid_target PID 3820 wrote to memory of 4192 3820 New Blue Fx Crack.exe 87 PID 3820 wrote to memory of 4192 3820 New Blue Fx Crack.exe 87 PID 3820 wrote to memory of 4192 3820 New Blue Fx Crack.exe 87 PID 4192 wrote to memory of 2792 4192 explorer.exe 88 PID 4192 wrote to memory of 2792 4192 explorer.exe 88 PID 4192 wrote to memory of 2792 4192 explorer.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Blue Fx Crack.exe"C:\Users\Admin\AppData\Local\Temp\New Blue Fx Crack.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"2⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe3⤵PID:2792
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
55B
MD5ce99fb519de634eec79004c3eb221917
SHA1b1445b57ba6806770372e10a5e409dcb0d6ace7a
SHA256e56c280fddc75b94370faba1184e91f3a776b9851d16af2364f180c54a08d6e7
SHA512f77bfe1921b470c4fab6f33a4ba01b790789f0802ae4057dd8a6087eb53e972cfb6b936b566ee17ce5cf66f6bb03c7d78d28eb66ee6d62382205d229cb99c99e
-
Filesize
109KB
MD575a35533245e7b02e29608675bbbbc06
SHA173aa1f42b9b9621d738ebdf149ab8eab5a3e5cf1
SHA256f96ccaac0d14f2fc17a8c7af9d21815d99dcfe966c932c1825f61eebacede3b1
SHA512e54a36bbebe8b55eda1a96250445dbf93e9f481ba7d76d2eded0b2ec3921e0fc42a7ed9c0c8a8dc832cd7965b3cf1153cb0c2e93e1af5751ce1246f62eee44de