Analysis
-
max time kernel
101s -
max time network
109s -
platform
windows11-21h2_x64 -
resource
win11-20250313-en -
resource tags
arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system -
submitted
02/04/2025, 21:27
Static task
static1
Behavioral task
behavioral1
Sample
test/ActiveSync.exe
Resource
win11-20250313-en
Behavioral task
behavioral2
Sample
test/SafeService.dll
Resource
win11-20250313-en
General
-
Target
test/ActiveSync.exe
-
Size
3.7MB
-
MD5
d9ab5ec0952f1927aa013a9fb92d154e
-
SHA1
0f956f83b3db92b8017ef9450bf97c2bb0c170ab
-
SHA256
5f73318a2f599782b3f74cac4b200d0bd19ca7083551643db6972704992e8005
-
SHA512
be22fe9f0e6f121214720b6c4b6ac86b6edc3d8b75a65b9c0cb82ccd18c6baa6dde05b8d6b6b39046ebe2ef20c254a0a05d624c700c877d4221b381be6281dcc
-
SSDEEP
49152:k1JkqNY5gjjwtvJ6D4qYjE2DfOzcOzxAfEQjCsnrBU54+ZKlBtvtMt0+Jf1Gzyyi:k1JkqNYWjk6M3DfOzcOpcCsrBU54+mL
Malware Config
Signatures
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ActiveSync.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1492 powershell.exe 1492 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1492 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1580 WindowsTerminal.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1580 WindowsTerminal.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3168 wrote to memory of 1580 3168 wt.exe 85 PID 3168 wrote to memory of 1580 3168 wt.exe 85 PID 3168 wrote to memory of 1580 3168 wt.exe 85 PID 1580 wrote to memory of 1864 1580 WindowsTerminal.exe 86 PID 1580 wrote to memory of 1864 1580 WindowsTerminal.exe 86 PID 1580 wrote to memory of 4104 1580 WindowsTerminal.exe 90 PID 1580 wrote to memory of 4104 1580 WindowsTerminal.exe 90 PID 1580 wrote to memory of 4104 1580 WindowsTerminal.exe 90 PID 1580 wrote to memory of 1492 1580 WindowsTerminal.exe 91 PID 1580 wrote to memory of 1492 1580 WindowsTerminal.exe 91 PID 1492 wrote to memory of 2760 1492 powershell.exe 92 PID 1492 wrote to memory of 2760 1492 powershell.exe 92 PID 1492 wrote to memory of 1476 1492 powershell.exe 93 PID 1492 wrote to memory of 1476 1492 powershell.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\test\ActiveSync.exe"C:\Users\Admin\AppData\Local\Temp\test\ActiveSync.exe"1⤵
- System Location Discovery: System Language Discovery
PID:4732
-
C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\wt.exe"C:\Users\Admin\AppData\Local\Microsoft\WindowsApps\wt.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\WindowsTerminal.exewt.exe2⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\system32\wsl.exeC:\Windows\system32\wsl.exe --list3⤵PID:1864
-
-
C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\OpenConsole.exe"C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\OpenConsole.exe" --headless --win32input --resizeQuirk --width 120 --height 27 --signal 0xa20 --server 0xa1c3⤵PID:4104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" .\SafeService.dll,epaas_request_clone4⤵PID:2760
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" .\SafeService.dll,epaas_request4⤵PID:1476
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82