Analysis
-
max time kernel
120s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
24-08-2024 11:56
Static task
static1
Behavioral task
behavioral1
Sample
369d592f34095ae32140c0a662ff9710N.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
369d592f34095ae32140c0a662ff9710N.exe
Resource
win10v2004-20240802-en
General
-
Target
369d592f34095ae32140c0a662ff9710N.exe
-
Size
511KB
-
MD5
369d592f34095ae32140c0a662ff9710
-
SHA1
c8672347538bb0bc0dbbda37044ac512f248c319
-
SHA256
d9d9e03c9e42e8b1fb20bd389d8722e82d12ebdcb0886df63077ac941a7353e0
-
SHA512
2131bc5202aa722b1fc45cd35e032b93d4c606d224f84dd76e357fe5b6db0814060d6fe0ccb2efe24008b46c8e2a034167b37296cb8383f9df898feb76d55d65
-
SSDEEP
12288:7Plc87eqqV5e+wBV6O++C6iJZ/Lx5uRiBHRDRxbOKSD0tlp4:7PSqqHeVBxNPiJZ/hlRDmK6Slp4
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 4844 edpnpsr.exe 412 netbsfc.exe 2408 ~FAFA.tmp -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Backrgui = "C:\\Users\\Admin\\AppData\\Roaming\\Devifpmp\\edpnpsr.exe" 369d592f34095ae32140c0a662ff9710N.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\netbsfc.exe 369d592f34095ae32140c0a662ff9710N.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 369d592f34095ae32140c0a662ff9710N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language edpnpsr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netbsfc.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4844 edpnpsr.exe 4844 edpnpsr.exe 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE 3484 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 4844 edpnpsr.exe Token: SeShutdownPrivilege 3484 Explorer.EXE Token: SeCreatePagefilePrivilege 3484 Explorer.EXE Token: SeShutdownPrivilege 3484 Explorer.EXE Token: SeCreatePagefilePrivilege 3484 Explorer.EXE Token: SeShutdownPrivilege 3484 Explorer.EXE Token: SeCreatePagefilePrivilege 3484 Explorer.EXE Token: SeShutdownPrivilege 3484 Explorer.EXE Token: SeCreatePagefilePrivilege 3484 Explorer.EXE Token: SeShutdownPrivilege 3484 Explorer.EXE Token: SeCreatePagefilePrivilege 3484 Explorer.EXE Token: SeShutdownPrivilege 3484 Explorer.EXE Token: SeCreatePagefilePrivilege 3484 Explorer.EXE Token: SeShutdownPrivilege 3484 Explorer.EXE Token: SeCreatePagefilePrivilege 3484 Explorer.EXE Token: SeShutdownPrivilege 3484 Explorer.EXE Token: SeCreatePagefilePrivilege 3484 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3484 Explorer.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3548 wrote to memory of 4844 3548 369d592f34095ae32140c0a662ff9710N.exe 86 PID 3548 wrote to memory of 4844 3548 369d592f34095ae32140c0a662ff9710N.exe 86 PID 3548 wrote to memory of 4844 3548 369d592f34095ae32140c0a662ff9710N.exe 86 PID 4844 wrote to memory of 2408 4844 edpnpsr.exe 88 PID 4844 wrote to memory of 2408 4844 edpnpsr.exe 88 PID 2408 wrote to memory of 3484 2408 ~FAFA.tmp 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:3484 -
C:\Users\Admin\AppData\Local\Temp\369d592f34095ae32140c0a662ff9710N.exe"C:\Users\Admin\AppData\Local\Temp\369d592f34095ae32140c0a662ff9710N.exe"2⤵
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Users\Admin\AppData\Roaming\Devifpmp\edpnpsr.exe"C:\Users\Admin\AppData\Roaming\Devifpmp"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Users\Admin\AppData\Local\Temp\~FAFA.tmp3484 523272 4844 14⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2408
-
-
-
-
C:\Windows\SysWOW64\netbsfc.exeC:\Windows\SysWOW64\netbsfc.exe -s1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:412
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD586dc243576cf5c7445451af37631eea9
SHA199a81c47c4c02f32c0ab456bfa23c306c7a09bf9
SHA25625d2a671e1b5b5b95697ac0234ce4d46e0d0894919521b54aabebd9daecf994a
SHA512c7310524f9b65f811146c1eb6ae944966351ac88a95fbc1ac422d8810730e5e212a7e28090ad758ea23c96ba38073e7fcf42460575e7f09dbc759a45c5d5a4a4
-
Filesize
511KB
MD51f78ae2d118f7fb8747116b30b4286aa
SHA14771ffb68e6e57c0b2d7d32b0c5a49cdfbb6aebe
SHA256dd8a07e0c348cdc5792c256316a52f8d6343c1257603f03ce90bb63941f1331e
SHA512ebca33b95a66c770c341c5d7b6f56d544fc641cdfa2df9b82b8ed744207bbc81ef0c1ad8d1364389cf5cf66622df186d6efa011afef0bd6ca28e64e58015d586