Analysis
-
max time kernel
140s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-08-2024 15:47
Static task
static1
Behavioral task
behavioral1
Sample
sample.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
sample.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240802-en
General
-
Target
sample.exe
-
Size
405KB
-
MD5
82445b614a19b6dd8b0cc300df368fb5
-
SHA1
00bbc0ce4c476a3808fa94257c8b19d72b686c61
-
SHA256
419f5936bb164413541c97966c9074e7f20e49949f005f94c7800784245c6ffd
-
SHA512
05c5d04e1c2d0cd32ee0a3c284466d23156e2fdb64de1d54b15e73d53e2ec2012340c7f56b7e2e24bae01c01fcbeee7698b62e5807f7f6c50191be99f8d53279
-
SSDEEP
6144:NtXZXfpALF2QGmlcc+Ag3IDFe2hySyChuHwEsLPXmvpW+Qm0N85WOX/i1UBml:NtjALF2QGm6cWEDhy1WyQL/qpWU56Ucl
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 4460 sample.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 3336 sample.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 4460 sample.exe 3336 sample.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4460 set thread context of 3336 4460 sample.exe 94 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Fonts\logorrheic.ini sample.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sample.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sample.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3336 sample.exe 3336 sample.exe 3336 sample.exe 3336 sample.exe 3336 sample.exe 3336 sample.exe 3336 sample.exe 3336 sample.exe 3336 sample.exe 3336 sample.exe 3336 sample.exe 3336 sample.exe 3336 sample.exe 3336 sample.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4460 sample.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 4460 wrote to memory of 3336 4460 sample.exe 94 PID 4460 wrote to memory of 3336 4460 sample.exe 94 PID 4460 wrote to memory of 3336 4460 sample.exe 94 PID 4460 wrote to memory of 3336 4460 sample.exe 94 PID 4460 wrote to memory of 3336 4460 sample.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\sample.exe"C:\Users\Admin\AppData\Local\Temp\sample.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Users\Admin\AppData\Local\Temp\sample.exe"C:\Users\Admin\AppData\Local\Temp\sample.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3336
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD57399323923e3946fe9140132ac388132
SHA1728257d06c452449b1241769b459f091aabcffc5
SHA2565a1c20a3e2e2eb182976977669f2c5d9f3104477e98f74d69d2434e79b92fdc3
SHA512d6f28ba761351f374ae007c780be27758aea7b9f998e2a88a542eede459d18700adffe71abcb52b8a8c00695efb7ccc280175b5eeb57ca9a645542edfabb64f1