Analysis
-
max time kernel
101s -
max time network
103s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
22/03/2025, 23:18
Behavioral task
behavioral1
Sample
Payload.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral2
Sample
Payload.exe
Resource
win11-20250313-en
General
-
Target
Payload.exe
-
Size
54KB
-
MD5
9b50d40dbf5594522b8c274f830c9a46
-
SHA1
5292a799efdf0037896237aa81e0dfc080cebef1
-
SHA256
72bedfaceebc5a42fd4ff690700fba1cba15a042c52769ba0ca303cbd545d49c
-
SHA512
ef32a63ace3f3538680da1318b5c12d5e8e56e4304350e98c3ec27c8c107c50225a97295e9c377e4baf392ce96cbe5042d91d367150e75ed3944950eed857cc4
-
SSDEEP
1536:cCEVGt9gmgpDGxJSMGKWQcGD8X3xIEpmlg:0VGtGmCGxJSMGKWQnD8X3xIEpm
Malware Config
Signatures
-
Stops running service(s) 4 TTPs
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\63c41129dcdd177a39b9286624eb2f23.exe Payload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\63c41129dcdd177a39b9286624eb2f23.exe Payload.exe -
pid Process 4036 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 14 pastebin.com 15 pastebin.com -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2400 sc.exe 5092 sc.exe 5072 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe -
Kills process with taskkill 1 IoCs
pid Process 5700 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe 2376 Payload.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 2376 Payload.exe Token: SeDebugPrivilege 4036 powershell.exe Token: SeIncreaseQuotaPrivilege 4036 powershell.exe Token: SeSecurityPrivilege 4036 powershell.exe Token: SeTakeOwnershipPrivilege 4036 powershell.exe Token: SeLoadDriverPrivilege 4036 powershell.exe Token: SeSystemProfilePrivilege 4036 powershell.exe Token: SeSystemtimePrivilege 4036 powershell.exe Token: SeProfSingleProcessPrivilege 4036 powershell.exe Token: SeIncBasePriorityPrivilege 4036 powershell.exe Token: SeCreatePagefilePrivilege 4036 powershell.exe Token: SeBackupPrivilege 4036 powershell.exe Token: SeRestorePrivilege 4036 powershell.exe Token: SeShutdownPrivilege 4036 powershell.exe Token: SeDebugPrivilege 4036 powershell.exe Token: SeSystemEnvironmentPrivilege 4036 powershell.exe Token: SeRemoteShutdownPrivilege 4036 powershell.exe Token: SeUndockPrivilege 4036 powershell.exe Token: SeManageVolumePrivilege 4036 powershell.exe Token: 33 4036 powershell.exe Token: 34 4036 powershell.exe Token: 35 4036 powershell.exe Token: 36 4036 powershell.exe Token: SeDebugPrivilege 5700 taskkill.exe Token: SeRestorePrivilege 2220 dw20.exe Token: SeBackupPrivilege 2220 dw20.exe Token: SeBackupPrivilege 2220 dw20.exe Token: SeBackupPrivilege 2220 dw20.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2376 wrote to memory of 2964 2376 Payload.exe 86 PID 2376 wrote to memory of 2964 2376 Payload.exe 86 PID 2376 wrote to memory of 2964 2376 Payload.exe 86 PID 2376 wrote to memory of 5180 2376 Payload.exe 88 PID 2376 wrote to memory of 5180 2376 Payload.exe 88 PID 2376 wrote to memory of 5180 2376 Payload.exe 88 PID 5180 wrote to memory of 4036 5180 cmd.exe 90 PID 5180 wrote to memory of 4036 5180 cmd.exe 90 PID 5180 wrote to memory of 4036 5180 cmd.exe 90 PID 2376 wrote to memory of 2968 2376 Payload.exe 94 PID 2376 wrote to memory of 2968 2376 Payload.exe 94 PID 2376 wrote to memory of 2968 2376 Payload.exe 94 PID 2968 wrote to memory of 2400 2968 cmd.exe 96 PID 2968 wrote to memory of 2400 2968 cmd.exe 96 PID 2968 wrote to memory of 2400 2968 cmd.exe 96 PID 2376 wrote to memory of 2340 2376 Payload.exe 97 PID 2376 wrote to memory of 2340 2376 Payload.exe 97 PID 2376 wrote to memory of 2340 2376 Payload.exe 97 PID 2340 wrote to memory of 5092 2340 cmd.exe 99 PID 2340 wrote to memory of 5092 2340 cmd.exe 99 PID 2340 wrote to memory of 5092 2340 cmd.exe 99 PID 2376 wrote to memory of 1100 2376 Payload.exe 100 PID 2376 wrote to memory of 1100 2376 Payload.exe 100 PID 2376 wrote to memory of 1100 2376 Payload.exe 100 PID 1100 wrote to memory of 5072 1100 cmd.exe 102 PID 1100 wrote to memory of 5072 1100 cmd.exe 102 PID 1100 wrote to memory of 5072 1100 cmd.exe 102 PID 2376 wrote to memory of 5684 2376 Payload.exe 103 PID 2376 wrote to memory of 5684 2376 Payload.exe 103 PID 2376 wrote to memory of 5684 2376 Payload.exe 103 PID 5684 wrote to memory of 5700 5684 cmd.exe 105 PID 5684 wrote to memory of 5700 5684 cmd.exe 105 PID 5684 wrote to memory of 5700 5684 cmd.exe 105 PID 2376 wrote to memory of 2220 2376 Payload.exe 106 PID 2376 wrote to memory of 2220 2376 Payload.exe 106 PID 2376 wrote to memory of 2220 2376 Payload.exe 106 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2964 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"1⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\Users\Admin\AppData\Local\Temp\Payload.exe"2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2964
-
-
C:\Windows\SysWOW64\cmd.execmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5180 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc query windefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\sc.exesc query windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2400
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc stop windefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\sc.exesc stop windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:5092
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc delete windefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\SysWOW64\sc.exesc delete windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:5072
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /f /im Wireshark.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5684 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5700
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 18722⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
1Service Execution
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82