Analysis
-
max time kernel
88s -
max time network
71s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06/08/2024, 01:49
Static task
static1
Behavioral task
behavioral1
Sample
49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6.exe
Resource
win10v2004-20240802-en
General
-
Target
49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6.exe
-
Size
4.9MB
-
MD5
994ddda5b8e9e29f5ba1b284b9424cb0
-
SHA1
fad2f2333f70fd239c2dad0026ff8ca0760c1d36
-
SHA256
49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6
-
SHA512
90f8c7b089930bdbb27b1ce79e87ccbb5f54f8979ab11fb7e81d5d27eb817eaeed033efcf5dbcb1316371dbb98209faee380e12c5208dee7f82dc02c435b36ff
-
SSDEEP
98304:IhUCd5V5Z8mRT4DaEYvX1xkEqNKfo1AhHQCYWt00FRJhENVdf6wmrgS/ybfL3er7:IhUC3fTTEi1xkEqwfo1AZQCM0FRHYVdB
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2296 49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6_app.exe -
Loads dropped DLL 2 IoCs
pid Process 1904 49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6.exe 1836 49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6_app.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2296 49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6_app.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2296 49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6_app.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1836 49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6.exe 1836 49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6.exe 1836 49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1836 49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6.exe 1836 49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6.exe 1836 49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1904 49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6.exe 1836 49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6.exe 1836 49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1904 wrote to memory of 1836 1904 49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6.exe 85 PID 1904 wrote to memory of 1836 1904 49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6.exe 85 PID 1904 wrote to memory of 1836 1904 49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6.exe 85 PID 1836 wrote to memory of 2296 1836 49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6.exe 87 PID 1836 wrote to memory of 2296 1836 49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6.exe 87 PID 1836 wrote to memory of 2296 1836 49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6.exe"C:\Users\Admin\AppData\Local\Temp\49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Users\Admin\AppData\Local\Temp\49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6.exeC:\Users\Admin\AppData\Local\Temp\49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6.exe -a -d2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Users\Admin\AppData\Local\Temp\49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6_app.exe"C:\Users\Admin\AppData\Local\Temp\49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6_app.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
-
C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exeC:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe1⤵PID:4712
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\49c41b297bd0c4708c9b04495545aa4561d0d1f1554fc5f591fafd06544b0df6_app.exe
Filesize1.5MB
MD588068025196630ad42c7000e60842126
SHA16403a9c4d58ad988e577b8e874f59d1301aab5d9
SHA256ff226d1ea70a76244949d2d6d677b2962d2c9467fd41ebc59175b004cea5f60b
SHA512094715305e7460bec35af20942741fb54fd0365d0b2ff8da71d9fbd469dec6098887bcf81a8aa3037d756941499ca5d4819ba4b06d2757fea04f067edf98544b
-
Filesize
332KB
MD58722259b998800a37c3991c58ce64f96
SHA1d370272422272eaf9aca8bc17ba9bcba1b83df70
SHA256b115d63bee020042256019ee14fa0570483180e29c4deb7ed5b8fab522b05244
SHA512867872e22769ecdba19daca70d6ef2bbb9e310abd90ddd1c3ff5b9a3375ef11488f1f7ac021c579ab58b7e8125c8bada584a1e96bb15fcee5837307cb64a6857