Analysis
-
max time kernel
83s -
max time network
84s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 16:15
Static task
static1
Behavioral task
behavioral1
Sample
beks.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
beks.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
cr.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
cr.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
psiniziale.ps1
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
psiniziale.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
zukaz.ps1
Resource
win7-20240903-en
General
-
Target
psiniziale.ps1
-
Size
498B
-
MD5
c26768a5961c38415ae0d4100ed280ed
-
SHA1
ad96a0593e494ddf98feb3094521f858ae53abb0
-
SHA256
a2934d3110084fbb9656ba92a0a94f5508b5000e8461f3135e60c1e7c7e94caa
-
SHA512
754286947111fe52bf512da0c97ec790d6e75979ffead2dc0fbcdcbe23e39d371f8fbaeed592588166542bece9fbaf5eb42909b8e72ddf76f1ce13ca73f6b0e2
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 8 2164 powershell.exe 18 2164 powershell.exe -
Executes dropped EXE 1 IoCs
Processes:
beks.exepid process 1312 beks.exe -
Loads dropped DLL 1 IoCs
Processes:
beks.exepid process 1312 beks.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
beks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language beks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 2164 powershell.exe 2164 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2164 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
powershell.exedescription pid process target process PID 2164 wrote to memory of 1312 2164 powershell.exe beks.exe PID 2164 wrote to memory of 1312 2164 powershell.exe beks.exe PID 2164 wrote to memory of 1312 2164 powershell.exe beks.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\psiniziale.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Users\Admin\AppData\Roaming\Hashed\beks.exe"C:\Users\Admin\AppData\Roaming\Hashed\beks.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1312
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4.8MB
MD502a3ff6cf40a59890512e2199c3a3256
SHA1ab40be16054aeb4329b365d7ccc3f62d214522dc
SHA256a539405f9e4c86ce4ade7fdfe39ecc2da493083654f5cd6662bb14b9bbb9ca53
SHA512f5fc68275c9d9ae0e0c3d9a6f20bc05a9e2c58ffe8f82798d7cd4df1115386a774459460fe375a03b48af17bdc663b5136743c5fa6e6ff85b2758f69fc80b599
-
Filesize
5.7MB
MD52a53c7f50b074db464f7dacfcbad3be8
SHA137061b97ecf311c6165832293f55928fc31dd0c4
SHA256ee5c5dd1aee927a6bcb8e390a0d2c5adcda66da5ec9e7d41b22014dd3181e793
SHA5122384285ebbcc43a409f4cbec20e7e129502804683b1274d1a087e83289523fa9ba6b74243eaa96bd051fb072e16facc5bbbffde818aaa2857cd66463c43199b2