Overview
overview
10Static
static
10270e9ba7fa...c4.exe
windows7-x64
5270e9ba7fa...c4.exe
windows10-2004-x64
53410297259...58.exe
windows7-x64
13410297259...58.exe
windows10-2004-x64
36f09c7f423...50.exe
windows7-x64
56f09c7f423...50.exe
windows10-2004-x64
5866e097ff5...39.exe
windows7-x64
5866e097ff5...39.exe
windows10-2004-x64
59419d53b0d...8d.exe
windows7-x64
59419d53b0d...8d.exe
windows10-2004-x64
5fa9d1e3fd2...51.exe
windows7-x64
5fa9d1e3fd2...51.exe
windows10-2004-x64
5Analysis
-
max time kernel
150s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2024 18:17
Behavioral task
behavioral1
Sample
270e9ba7fa51858ba35182e14d0b91c4.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
270e9ba7fa51858ba35182e14d0b91c4.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
341029725926d6ce55334f5a51dc1358.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
341029725926d6ce55334f5a51dc1358.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
6f09c7f423232ef509f90e66b1146a50.exe
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
6f09c7f423232ef509f90e66b1146a50.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
866e097ff53dbfefe7b3289abda15939.exe
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
866e097ff53dbfefe7b3289abda15939.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
9419d53b0db3f157a6011c8657ba118d.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
9419d53b0db3f157a6011c8657ba118d.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
fa9d1e3fd2983aca146b2a04ddf6e351.exe
Resource
win7-20240708-en
General
-
Target
9419d53b0db3f157a6011c8657ba118d.exe
-
Size
377KB
-
MD5
9419d53b0db3f157a6011c8657ba118d
-
SHA1
2d7abfbff3dd2c12772268f3977676e25d727065
-
SHA256
73b3b6f6389ea1919ab56c61cfb13a0f5e0778bf49dbda7a42652c42cbc71ab2
-
SHA512
16f7f6e5984726b8edbf494128ed2583b431c5eef476f7f03087d83e60c39b19756347730318640e0ce097ec9b2b206bab33ad59fdb4cf18ef01c572d6028868
-
SSDEEP
6144:iof7DeNUSfGgHCU/2McdfoI/ZX0rYfCzuCCMQZN/OdnFQ8+uXNvxsCtrEK/WE:BYV6MorX7qzuC3QHO9FQgd5sCtH3
Malware Config
Signatures
-
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral10/memory/2836-27-0x0000000000950000-0x0000000000A39000-memory.dmp autoit_exe behavioral10/memory/2836-31-0x0000000000950000-0x0000000000A39000-memory.dmp autoit_exe -
resource yara_rule behavioral10/memory/2836-0-0x0000000000950000-0x0000000000A39000-memory.dmp upx behavioral10/memory/2836-27-0x0000000000950000-0x0000000000A39000-memory.dmp upx behavioral10/memory/2836-31-0x0000000000950000-0x0000000000A39000-memory.dmp upx -
pid Process 4040 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9419d53b0db3f157a6011c8657ba118d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4040 powershell.exe 4040 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4040 powershell.exe -
Suspicious use of FindShellTrayWindow 14 IoCs
pid Process 2836 9419d53b0db3f157a6011c8657ba118d.exe 2836 9419d53b0db3f157a6011c8657ba118d.exe 2836 9419d53b0db3f157a6011c8657ba118d.exe 2836 9419d53b0db3f157a6011c8657ba118d.exe 2836 9419d53b0db3f157a6011c8657ba118d.exe 2836 9419d53b0db3f157a6011c8657ba118d.exe 2836 9419d53b0db3f157a6011c8657ba118d.exe 2836 9419d53b0db3f157a6011c8657ba118d.exe 2836 9419d53b0db3f157a6011c8657ba118d.exe 2836 9419d53b0db3f157a6011c8657ba118d.exe 2836 9419d53b0db3f157a6011c8657ba118d.exe 2836 9419d53b0db3f157a6011c8657ba118d.exe 2836 9419d53b0db3f157a6011c8657ba118d.exe 2836 9419d53b0db3f157a6011c8657ba118d.exe -
Suspicious use of SendNotifyMessage 14 IoCs
pid Process 2836 9419d53b0db3f157a6011c8657ba118d.exe 2836 9419d53b0db3f157a6011c8657ba118d.exe 2836 9419d53b0db3f157a6011c8657ba118d.exe 2836 9419d53b0db3f157a6011c8657ba118d.exe 2836 9419d53b0db3f157a6011c8657ba118d.exe 2836 9419d53b0db3f157a6011c8657ba118d.exe 2836 9419d53b0db3f157a6011c8657ba118d.exe 2836 9419d53b0db3f157a6011c8657ba118d.exe 2836 9419d53b0db3f157a6011c8657ba118d.exe 2836 9419d53b0db3f157a6011c8657ba118d.exe 2836 9419d53b0db3f157a6011c8657ba118d.exe 2836 9419d53b0db3f157a6011c8657ba118d.exe 2836 9419d53b0db3f157a6011c8657ba118d.exe 2836 9419d53b0db3f157a6011c8657ba118d.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2836 wrote to memory of 4040 2836 9419d53b0db3f157a6011c8657ba118d.exe 85 PID 2836 wrote to memory of 4040 2836 9419d53b0db3f157a6011c8657ba118d.exe 85 PID 2836 wrote to memory of 4040 2836 9419d53b0db3f157a6011c8657ba118d.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\9419d53b0db3f157a6011c8657ba118d.exe"C:\Users\Admin\AppData\Local\Temp\9419d53b0db3f157a6011c8657ba118d.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -executionpolicy bypass C:\Users\Admin\AppData\Local\Temp\ZHjFzCsCm.ps12⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4040
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82