Overview
overview
10Static
static
10void/0394b...43.exe
windows7-x64
3void/0394b...43.exe
windows10-2004-x64
3void/0aa21...0f.elf
ubuntu-24.04-amd64
1void/250bb...13.exe
windows7-x64
6void/250bb...13.exe
windows10-2004-x64
6void/257ff...b4.exe
windows7-x64
1void/257ff...b4.exe
windows10-2004-x64
8void/37208...92.elf
debian-9-mips
1void/43958...0d.exe
windows7-x64
10void/43958...0d.exe
windows10-2004-x64
10void/469a3...1b.ps1
windows7-x64
8void/469a3...1b.ps1
windows10-2004-x64
10void/5a099...8b.exe
windows7-x64
1void/5a099...8b.exe
windows10-2004-x64
1void/72cb9...de.elf
ubuntu-20.04-amd64
10void/73055...90.exe
windows7-x64
3void/73055...90.exe
windows10-2004-x64
3การ�...��.exe
windows7-x64
8การ�...��.exe
windows10-2004-x64
8void/7ac64...d2.exe
windows7-x64
1void/7ac64...d2.exe
windows10-2004-x64
8void/7b380...cc.dmg
macos-10.15-amd64
1Brew/Brew
macos-10.15-amd64
4void/7dec8...a.html
windows7-x64
3void/7dec8...a.html
windows10-2004-x64
3void/80e6e...e3.exe
windows7-x64
3void/80e6e...e3.exe
windows10-2004-x64
3void/82231...6b.exe
windows7-x64
1void/82231...6b.exe
windows10-2004-x64
8void/8732e...71.exe
windows7-x64
1void/8732e...71.exe
windows10-2004-x64
8void/8c55a...97.elf
debian-9-mipsel
7Analysis
-
max time kernel
12s -
max time network
62s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
20/03/2025, 20:08
Behavioral task
behavioral1
Sample
void/0394b475234ecc6f752ecdd9f7e5ea28cebe404e5db6a8cf2f9019915c4ddf43.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
void/0394b475234ecc6f752ecdd9f7e5ea28cebe404e5db6a8cf2f9019915c4ddf43.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
void/0aa210086ab837dea1a26dd45a661f7f78ea90d243c6fad74cd4772325bff20f.elf
Resource
ubuntu2404-amd64-20250307-en
Behavioral task
behavioral4
Sample
void/250bb552893533d2e47ca18faa6f3026495d47bae799046c07749726f2f9c213.exe
Resource
win7-20241010-en
Behavioral task
behavioral5
Sample
void/250bb552893533d2e47ca18faa6f3026495d47bae799046c07749726f2f9c213.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral6
Sample
void/257ffa778469d570082f7cfff1ad199a9bffffc278e9c012bea17d02393b95b4.exe
Resource
win7-20240903-en
Behavioral task
behavioral7
Sample
void/257ffa778469d570082f7cfff1ad199a9bffffc278e9c012bea17d02393b95b4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral8
Sample
void/3720875269fee71bfa7b07171bc78dfedddd95d32ecf5bd7f2ade07035c25e92.elf
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral9
Sample
void/43958be574c6a890961e38fa91710b15261d9b388d08c2b899219886f2ab710d.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
void/43958be574c6a890961e38fa91710b15261d9b388d08c2b899219886f2ab710d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
void/469a30082aeff1c7367a5c98d83d4230947500771e86738903a026859f870f1b.ps1
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
void/469a30082aeff1c7367a5c98d83d4230947500771e86738903a026859f870f1b.ps1
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
void/5a099db04b83c828b23e283d7bead0eed7e6c2e415a2632d5546bf776a54ac8b.exe
Resource
win7-20241023-en
Behavioral task
behavioral14
Sample
void/5a099db04b83c828b23e283d7bead0eed7e6c2e415a2632d5546bf776a54ac8b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
void/72cb96390164439710b0ab64f8b0e211d49875a0f4ea402da22a0269794891de.elf
Resource
ubuntu2004-amd64-20240611-en
Behavioral task
behavioral16
Sample
void/7305516a3c2ef76a10be8dc65d0de1d446ad157abd51e84a2e0f3979fc6c4490.exe
Resource
win7-20240903-en
Behavioral task
behavioral17
Sample
void/7305516a3c2ef76a10be8dc65d0de1d446ad157abd51e84a2e0f3979fc6c4490.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral18
Sample
การชำระเงินครั้งสุดท้าย.exe
Resource
win7-20240903-en
Behavioral task
behavioral19
Sample
การชำระเงินครั้งสุดท้าย.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral20
Sample
void/7ac644fc3b59f9ae6995a9cc57c39aee97ac89b3d25652c29c9a3269a02db2d2.exe
Resource
win7-20241010-en
Behavioral task
behavioral21
Sample
void/7ac644fc3b59f9ae6995a9cc57c39aee97ac89b3d25652c29c9a3269a02db2d2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral22
Sample
void/7b380357933497fe52439da94472b6cc7564fe5c852def28d4843c1a15792bcc.dmg
Resource
macos-20241101-en
Behavioral task
behavioral23
Sample
Brew/Brew
Resource
macos-20241106-en
Behavioral task
behavioral24
Sample
void/7dec88c2ec34b8483abc44e98ec843877cc5ae88e094c90d46bbabfafdf3749a.html
Resource
win7-20241023-en
Behavioral task
behavioral25
Sample
void/7dec88c2ec34b8483abc44e98ec843877cc5ae88e094c90d46bbabfafdf3749a.html
Resource
win10v2004-20250314-en
Behavioral task
behavioral26
Sample
void/80e6e20e66c60f7392af8f501b07f8a10893f8c426acd6bdb42ea50738e6fae3.exe
Resource
win7-20240903-en
Behavioral task
behavioral27
Sample
void/80e6e20e66c60f7392af8f501b07f8a10893f8c426acd6bdb42ea50738e6fae3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral28
Sample
void/82231216bb55678a4bc192c1f0f180121ffc0a6278dcd1d6d9db8bea784ccf6b.exe
Resource
win7-20240903-en
Behavioral task
behavioral29
Sample
void/82231216bb55678a4bc192c1f0f180121ffc0a6278dcd1d6d9db8bea784ccf6b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral30
Sample
void/8732ecc7dd6bb49a644d7ca3edadd316657b2508a013da09db0f5b3c5c036c71.exe
Resource
win7-20240903-en
Behavioral task
behavioral31
Sample
void/8732ecc7dd6bb49a644d7ca3edadd316657b2508a013da09db0f5b3c5c036c71.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral32
Sample
void/8c55a86afc661db10bbe1a1d2ab249a5b30fc1fe4b6738ad3ed69546ea045897.elf
Resource
debian9-mipsel-20240611-en
General
-
Target
void/469a30082aeff1c7367a5c98d83d4230947500771e86738903a026859f870f1b.ps1
-
Size
951B
-
MD5
991bfc052219f7e9b6e77e2268c08947
-
SHA1
c6e8df55948ed92caa0401c28dfeb474c02136ef
-
SHA256
469a30082aeff1c7367a5c98d83d4230947500771e86738903a026859f870f1b
-
SHA512
bf7a963c06de9f3f66eb568f94bdeda1ea0236c39d8db768e7ecb942018fc1d7effc42295acebb114b7f40bdae5d72756eb1413d7221577bf202051fb7123fd4
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 4 2072 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 4 2072 powershell.exe -
pid Process 2072 powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2072 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2072 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2072 wrote to memory of 2284 2072 powershell.exe 31 PID 2072 wrote to memory of 2284 2072 powershell.exe 31 PID 2072 wrote to memory of 2284 2072 powershell.exe 31 PID 2284 wrote to memory of 2148 2284 csc.exe 32 PID 2284 wrote to memory of 2148 2284 csc.exe 32 PID 2284 wrote to memory of 2148 2284 csc.exe 32
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\void\469a30082aeff1c7367a5c98d83d4230947500771e86738903a026859f870f1b.ps11⤵
- Blocklisted process makes network request
- Downloads MZ/PE file
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fqrnozot.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBE22.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCBE21.tmp"3⤵PID:2148
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54ba782d9d10b3399da7aeda253512872
SHA1e5f0fe88d48d6209f77cba55930f587c96d96dc5
SHA2567ef003ec1987d4208ef24d3da963f7e1c8fa75788f80d48081de6462d8a8aec4
SHA5124f3f2fd26ea33395b03ad19745fc621e9a5a6a12231f62d0cd2afc0e8c86c211dce9a4cf54c58c61d3eecec9ca1abd1a572fc24e60e72bff0f1c2ad3a1ac86ca
-
Filesize
3KB
MD5ad9e290d07b831e5899e8c2e93255231
SHA1ae32c7b9918704687fe33bd068734731bbf40f2e
SHA2568ec09644efbcbdb6af12ae56a195d9cd130c2ca253248a97f45faed0d5354820
SHA51255a8c468bb8f8f3a03cdf4a775fe15774c3a08d82eff0d3615ecf47e7e27924f9e1896fca0c3c0ce43828954db1fa728d85b5c83ba29e709abe472176da42dfe
-
Filesize
7KB
MD55b7ff9a335a319f79ed16df95b52c9df
SHA17d09cfae4c43e0a6319d5eb1319a773773eb5e3f
SHA25653817aab4e64ca12cc1713c4bd38918da943068823f0eccfbef7ae99dbedd08c
SHA512c0fcce76ee3091474e61dac40bf2d86e697ed572c53f72bae5d361b95e8b45b85a6abd4e41de410291c0061215747328f330b423f9683f16e8a5838bf61d0004
-
Filesize
652B
MD5df4b31dbcc490b45e83d15eecc9350ad
SHA1eb29db621a1aab342ecef660c22ca3b2fff46124
SHA256bc2105073fc5ffda7ac792004bf5fc0cee52ad417e8737a581dd28197a668cf9
SHA512fbf1397744b376d9f405c697d98d9e00ff658cea522ac956867f54d5bf4443e0071aeca20d5ab0f7881bbb57a431d021bd02ff9b557cfb8d8839dda4e45aef33
-
Filesize
470B
MD5fc199e95b98fd2bef9dc8c75ac49fd5c
SHA1389c49f099b5da6b47d07e9de292d553c6713f83
SHA256c443f29fb2f6d18f4cb0813c178248952b8856a8e27a157ce046e7eecd99604f
SHA51207b4af2f464e011646d0deb2bd1639cc0ade38b507b84230ee3d4863416a6a9c9d9e6678a438ae203bd534adbe1160198c6575d87f8a88ce440aefd1d018d7ba
-
Filesize
309B
MD54f03225575ad78d00baa9ea76d62751c
SHA1f310f4a787a7a605863726ef4639f66ec1f653f1
SHA25617b4e6da3c09df86de45e8ca42746085aafc1a51928f1e963b982fb7bd55dde3
SHA512364c50675867bf9f4740d3e282ebca71c4f9f78c54224a6942f7712fd031f825bbfc49dcddf7bf2df55626d26ac13aed4052923fe094331ff5ff8f8190cc4b00