Resubmissions
11-01-2025 14:25
250111-rq9hra1mds 1011-01-2025 14:22
250111-rpm85a1maz 1011-01-2025 14:21
250111-rn6n3stmdj 1011-01-2025 14:20
250111-rnmk7stmcm 1011-01-2025 14:15
250111-rkwppstlfp 10Analysis
-
max time kernel
442s -
max time network
444s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
11-01-2025 14:15
Static task
static1
Behavioral task
behavioral1
Sample
toto.ps1
Resource
win10v2004-20241007-en
General
-
Target
toto.ps1
-
Size
499B
-
MD5
a54ada657efbbe1395598aae1bdac1f9
-
SHA1
a7887658eebba20bd97e43010ac5ffd5b972a273
-
SHA256
fa9cf901bd2c9359d2efc09f8adb1baa12ae56b841ba06dd057cefd58c778316
-
SHA512
f78a115a61450bd156959371572730c7c6a262907ae6dfc33fbafe77660cc5c5db0e9ca2795750f069efdce8d5f0f033d61aed50097fe89e94d59e3c89e1184b
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 3 3740 powershell.exe 4 3740 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2676 gezulik.exe 4340 snippingTool.exe -
Loads dropped DLL 7 IoCs
pid Process 4340 snippingTool.exe 4340 snippingTool.exe 4340 snippingTool.exe 4340 snippingTool.exe 4340 snippingTool.exe 4340 snippingTool.exe 4340 snippingTool.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4340 set thread context of 3408 4340 snippingTool.exe 84 PID 4340 set thread context of 4036 4340 snippingTool.exe 88 -
pid Process 3740 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 1636 4036 WerFault.exe 88 4092 3408 WerFault.exe 84 1776 3408 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gezulik.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4340 snippingTool.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3740 powershell.exe 3740 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3740 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3740 wrote to memory of 2676 3740 powershell.exe 79 PID 3740 wrote to memory of 2676 3740 powershell.exe 79 PID 3740 wrote to memory of 2676 3740 powershell.exe 79 PID 2676 wrote to memory of 4340 2676 gezulik.exe 80 PID 2676 wrote to memory of 4340 2676 gezulik.exe 80 PID 4340 wrote to memory of 3408 4340 snippingTool.exe 84 PID 4340 wrote to memory of 3408 4340 snippingTool.exe 84 PID 4340 wrote to memory of 3408 4340 snippingTool.exe 84 PID 4340 wrote to memory of 3408 4340 snippingTool.exe 84 PID 4340 wrote to memory of 3408 4340 snippingTool.exe 84 PID 4340 wrote to memory of 3408 4340 snippingTool.exe 84 PID 4340 wrote to memory of 3408 4340 snippingTool.exe 84 PID 4340 wrote to memory of 3408 4340 snippingTool.exe 84 PID 4340 wrote to memory of 3408 4340 snippingTool.exe 84 PID 4340 wrote to memory of 3204 4340 snippingTool.exe 85 PID 4340 wrote to memory of 3204 4340 snippingTool.exe 85 PID 4340 wrote to memory of 3204 4340 snippingTool.exe 85 PID 4340 wrote to memory of 3952 4340 snippingTool.exe 86 PID 4340 wrote to memory of 3952 4340 snippingTool.exe 86 PID 4340 wrote to memory of 3952 4340 snippingTool.exe 86 PID 4340 wrote to memory of 2084 4340 snippingTool.exe 87 PID 4340 wrote to memory of 2084 4340 snippingTool.exe 87 PID 4340 wrote to memory of 2084 4340 snippingTool.exe 87 PID 4340 wrote to memory of 4036 4340 snippingTool.exe 88 PID 4340 wrote to memory of 4036 4340 snippingTool.exe 88 PID 4340 wrote to memory of 4036 4340 snippingTool.exe 88 PID 4340 wrote to memory of 4036 4340 snippingTool.exe 88 PID 4340 wrote to memory of 4036 4340 snippingTool.exe 88 PID 4340 wrote to memory of 4036 4340 snippingTool.exe 88 PID 4340 wrote to memory of 4036 4340 snippingTool.exe 88 PID 4340 wrote to memory of 4036 4340 snippingTool.exe 88 PID 4340 wrote to memory of 4036 4340 snippingTool.exe 88
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\toto.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\ProgramData\lubvi\gezulik.exe"C:\ProgramData\lubvi\gezulik.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\snippingTool\snippingTool.exe"C:\Users\Admin\AppData\Local\Temp\snippingTool\snippingTool.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3408 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3408 -s 13005⤵
- Program crash
PID:4092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3408 -s 12885⤵
- Program crash
PID:1776
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"4⤵PID:3204
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"4⤵PID:3952
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"4⤵PID:2084
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:4036 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4036 -s 13365⤵
- Program crash
PID:1636
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3408 -ip 34081⤵PID:4816
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4036 -ip 40361⤵PID:244
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3408 -ip 34081⤵PID:596
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14.7MB
MD563a4711b6e2e2b01f682f0456b730e28
SHA1bb744c40bc763e02cd7b25024ed9a2eb33a20d6e
SHA256cbf7a238f87178015a6ebe45e3eb066bddd0bb8c9870d79062354793fa1ab273
SHA512be1453ee80b229a06ea0992932631baf76cd88d847a4563dcaf82f031716c518d2b2e99ad3bf9c291db45bd669bacf8bca98045df8d399d195a2e743db747272
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
20.9MB
MD5f3aa192df607ab3ad1fa8b0000b289cf
SHA13d5e0dc437d6db534e7fe832909493bf21f196fc
SHA256d6028eec0db1449f464127062b5fc14e04a6da948a09504cdbb2344cbc571531
SHA512d52e53fef5d8e617d92e95d9853149b1a7709b84902f980eabbb22eb13cecf536aff7798dc47ba3c2f6279acdbae6f96a168dfbf00e75dc1765b296cce6c20e9
-
Filesize
246KB
MD57e7be515e089034a557acc4c0731c791
SHA12681aed2a29db5234a61c5c8c114c2223ac01090
SHA256079c7701c4148085f2935b64f3075ce88b752c323b91b360fc1c8f242ad4fc69
SHA5127b656ee001cddc72d36be6d46db4ce37793aba0bc8c8695ede0b890dc841286f4865d4f033c194d50dccfb0283a1c2cddb9b8e6e18b3004322500d3cc6d2bd21
-
Filesize
318KB
MD54ab4d86b77a8eac80c9584e442ee9da1
SHA15230872c7e1e6db19d9c188401531203950c7c15
SHA2560ea2228e86e64200f2c23c6c7a8db9ac6b01ae328e2745691f2db4ec97994ca2
SHA5120cae75a0e9b164b86d3bb7ea984c7bab2d203f6fb302fbe42c364f77a2a657a53c9000def4669d9b368d5ca7548eae590437ac70a36304001ba5c46e7602cfdc
-
Filesize
494KB
MD5123905eb2127a04224059986c7469459
SHA1d0065e7ab4670c26ecd4d32b0cebb0ab87e0500a
SHA256758b292406417adfd3c75674e3bb49747a6691c3611877441aeec006ef96b268
SHA5123deff398fcac4aa23e8dd07ec2457c46a77203b2853155055c29f3477e22af42bdb8eb0986253cd8531d41715089a948335ef0a0dea1791724ee8bafcdcf20aa
-
Filesize
50KB
MD5508d1e0e7cd13831d8cd385f61a703b9
SHA1a515eccf7e981cbf9f3294614b5b895415a8d6f7
SHA25637b4243e74f6d7710a2f14bbb7b612ae1c22c726f7f9a12576334ad91d3bf92f
SHA512df664998450351e4a4ff51210d3620ffbaf90c547210fe5f33affaaaff14df1d616c8653acf2a47ee14b31099d4d09911b9b4b596e1fdb2bdf6205a3956c8ae1
-
Filesize
186KB
MD5be79abf452e52a1ad083cec345067315
SHA1bc87412614f086e59c17bbc128c29b13115da9dd
SHA256b872a7a909e26e6fa6db3f504eda74e08388e238c05f5113f3b3c28d31485dde
SHA512bea70144e046f7d17d6e6108faf199c86a09dcbda85a74f7b1d6b916622467e64a9c6fb73e34d2f09f9dc1db37c6559e65ec81ac1c56c3d683deb996880ea9c4