Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
27/07/2024, 07:14
Static task
static1
Behavioral task
behavioral1
Sample
a6547fe0941d73201e927e83b9e60e00N.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
a6547fe0941d73201e927e83b9e60e00N.exe
Resource
win10v2004-20240709-en
General
-
Target
a6547fe0941d73201e927e83b9e60e00N.exe
-
Size
234KB
-
MD5
a6547fe0941d73201e927e83b9e60e00
-
SHA1
8165036c4f6e825f62f9ccd48cc28bd5849d4321
-
SHA256
cd77f16b0c2c80fdb33d06baba9d0405c4b7f859aa73b835a389e3405b07461a
-
SHA512
d2c5e59fdd1a7dc748a2df7a34b56df4e936a3d5998a655a2cc4ebeec2a04a07d68a4a7f3ddce2fbc54f7d396dd0798dabd2dce91f230569f82ba2dbc27a0ce5
-
SSDEEP
6144:tnikkEXnlfxdHq0jO6GgFN5px9BxDko0Tn707F0lvrxk6:t2EXnlZdHquO/dT705erxV
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 3032 convsort.exe 2792 ~5C05.tmp 2620 cmdlutou.exe -
Loads dropped DLL 3 IoCs
pid Process 3016 a6547fe0941d73201e927e83b9e60e00N.exe 3016 a6547fe0941d73201e927e83b9e60e00N.exe 3032 convsort.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\cmdlywiz = "C:\\Users\\Admin\\AppData\\Roaming\\Disp_ssp\\convsort.exe" a6547fe0941d73201e927e83b9e60e00N.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\cmdlutou.exe a6547fe0941d73201e927e83b9e60e00N.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a6547fe0941d73201e927e83b9e60e00N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language convsort.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdlutou.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3032 convsort.exe 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3032 convsort.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3016 wrote to memory of 3032 3016 a6547fe0941d73201e927e83b9e60e00N.exe 30 PID 3016 wrote to memory of 3032 3016 a6547fe0941d73201e927e83b9e60e00N.exe 30 PID 3016 wrote to memory of 3032 3016 a6547fe0941d73201e927e83b9e60e00N.exe 30 PID 3016 wrote to memory of 3032 3016 a6547fe0941d73201e927e83b9e60e00N.exe 30 PID 3032 wrote to memory of 2792 3032 convsort.exe 31 PID 3032 wrote to memory of 2792 3032 convsort.exe 31 PID 3032 wrote to memory of 2792 3032 convsort.exe 31 PID 3032 wrote to memory of 2792 3032 convsort.exe 31 PID 2792 wrote to memory of 1228 2792 ~5C05.tmp 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
PID:1228 -
C:\Users\Admin\AppData\Local\Temp\a6547fe0941d73201e927e83b9e60e00N.exe"C:\Users\Admin\AppData\Local\Temp\a6547fe0941d73201e927e83b9e60e00N.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Roaming\Disp_ssp\convsort.exe"C:\Users\Admin\AppData\Roaming\Disp_ssp"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Users\Admin\AppData\Local\Temp\~5C05.tmp1228 239624 3032 14⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2792
-
-
-
-
C:\Windows\SysWOW64\cmdlutou.exeC:\Windows\SysWOW64\cmdlutou.exe -s1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2620
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
234KB
MD5dfe2b957ad58e660b61f8ea07b75ded5
SHA1870c5512454977f0945581da979bd9765037d57b
SHA256a14e6cd808f63d8bebfebb5ccf102d17eae9b8b6fc7bf24b099d2dfb157ea6a2
SHA512fd6449faee79b1d367b240dc047a69ec679ea56234523d97c0a176ce50227aa486fd9cf4326ea48fa5e43778ad95ffae4ca0d53141a5f4719e0f977616927b81
-
Filesize
8KB
MD586dc243576cf5c7445451af37631eea9
SHA199a81c47c4c02f32c0ab456bfa23c306c7a09bf9
SHA25625d2a671e1b5b5b95697ac0234ce4d46e0d0894919521b54aabebd9daecf994a
SHA512c7310524f9b65f811146c1eb6ae944966351ac88a95fbc1ac422d8810730e5e212a7e28090ad758ea23c96ba38073e7fcf42460575e7f09dbc759a45c5d5a4a4