Analysis
-
max time kernel
103s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
23-07-2024 22:56
Behavioral task
behavioral1
Sample
1abb7eece5f589845b70b427ce6be4f0N.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
1abb7eece5f589845b70b427ce6be4f0N.exe
Resource
win10v2004-20240709-en
General
-
Target
1abb7eece5f589845b70b427ce6be4f0N.exe
-
Size
377KB
-
MD5
1abb7eece5f589845b70b427ce6be4f0
-
SHA1
fdcf7b665f8ac8b6c457468ed3ad66d316ea636a
-
SHA256
a529926c888fbc85720ba0acdfe3ae0c78ee760e5203726217cdb9288c219944
-
SHA512
1a12e0db904ff3eb6c3d416dae1b996b50d01d2f5807c2e8dafa6e27b3e5ce57bc1d2d783120e768d7f9a7dade55ec2a5b0da1624f7c2a39f4ae45867f700831
-
SSDEEP
6144:r4cne2GYFfQ36/mG0B9Wm44ardkne9WJJp1DK63caI7FcqbyP7UtBdTO3LmoS:r4ceKFfJmGYxAkne9W3f1AGvM8yoS
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1736 lD06509NaKkM06509.exe -
resource yara_rule behavioral2/memory/5064-0-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/5064-8-0x0000000000400000-0x00000000004BF000-memory.dmp upx behavioral2/files/0x00070000000234ae-13.dat upx behavioral2/memory/1736-14-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/5064-16-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/5064-17-0x0000000000400000-0x00000000004BF000-memory.dmp upx behavioral2/memory/1736-18-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/1736-24-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral2/memory/1736-28-0x0000000000400000-0x00000000004CD000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\lD06509NaKkM06509 = "C:\\ProgramData\\lD06509NaKkM06509\\lD06509NaKkM06509.exe" lD06509NaKkM06509.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lD06509NaKkM06509.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1abb7eece5f589845b70b427ce6be4f0N.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5064 1abb7eece5f589845b70b427ce6be4f0N.exe 5064 1abb7eece5f589845b70b427ce6be4f0N.exe 1736 lD06509NaKkM06509.exe 1736 lD06509NaKkM06509.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5064 1abb7eece5f589845b70b427ce6be4f0N.exe Token: SeDebugPrivilege 1736 lD06509NaKkM06509.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 5064 wrote to memory of 1736 5064 1abb7eece5f589845b70b427ce6be4f0N.exe 85 PID 5064 wrote to memory of 1736 5064 1abb7eece5f589845b70b427ce6be4f0N.exe 85 PID 5064 wrote to memory of 1736 5064 1abb7eece5f589845b70b427ce6be4f0N.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\1abb7eece5f589845b70b427ce6be4f0N.exe"C:\Users\Admin\AppData\Local\Temp\1abb7eece5f589845b70b427ce6be4f0N.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\ProgramData\lD06509NaKkM06509\lD06509NaKkM06509.exe"C:\ProgramData\lD06509NaKkM06509\lD06509NaKkM06509.exe" "C:\Users\Admin\AppData\Local\Temp\1abb7eece5f589845b70b427ce6be4f0N.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
377KB
MD56cfd9d366359218a9bee3f30f8181bb2
SHA19d23d3ee98f35c171a30cf6d3d9ca0d3fa297967
SHA256c490f45a7b7f18e1ad06084ec6154cf3a9e191e47304f2eb9f50d943d9ea69b0
SHA51241d2ce13b88890978471454029115a82bad69eb4297bd717dad4dc67f1bdcb4209131864bce35cbeaed35024064317b0eec3e25466bc7c8d0f59a4756d08e1f4