Analysis
-
max time kernel
110s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-09-2024 23:30
Static task
static1
Behavioral task
behavioral1
Sample
5f95bdf4489f05cd4395021f36d59080N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5f95bdf4489f05cd4395021f36d59080N.exe
Resource
win10v2004-20240802-en
General
-
Target
5f95bdf4489f05cd4395021f36d59080N.exe
-
Size
2.9MB
-
MD5
5f95bdf4489f05cd4395021f36d59080
-
SHA1
a7ac493eb92d616f8a9be4826434ac13d9596bcc
-
SHA256
42f2af0b128e5b679f333178accdc3481b2c09a9207f11ccf908a231c5cae72e
-
SHA512
3e46d2d4b3b2f0d94c661c795e3c427468b83084ecd796679da359ec7ef1b8e6af1aff8b48eb7e413f1c469fde07228ba0ca9c15b09d243cad4630fc4854efd0
-
SSDEEP
49152:U98k/vjvOjDdLoEhuu/uzvkW+jassB3qV5ewoqbR8pWlFTDDpPbYuukyUaj8mxpc:e8k3jWkzu2nssB3QkwoqbRcWl9tYjjvc
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2748 5f95bdf4489f05cd4395021f36d59080N.tmp -
Loads dropped DLL 4 IoCs
pid Process 2472 5f95bdf4489f05cd4395021f36d59080N.exe 2748 5f95bdf4489f05cd4395021f36d59080N.tmp 2748 5f95bdf4489f05cd4395021f36d59080N.tmp 2748 5f95bdf4489f05cd4395021f36d59080N.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5f95bdf4489f05cd4395021f36d59080N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5f95bdf4489f05cd4395021f36d59080N.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
pid Process 2268 taskkill.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2748 5f95bdf4489f05cd4395021f36d59080N.tmp -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2268 taskkill.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2472 wrote to memory of 2748 2472 5f95bdf4489f05cd4395021f36d59080N.exe 30 PID 2472 wrote to memory of 2748 2472 5f95bdf4489f05cd4395021f36d59080N.exe 30 PID 2472 wrote to memory of 2748 2472 5f95bdf4489f05cd4395021f36d59080N.exe 30 PID 2472 wrote to memory of 2748 2472 5f95bdf4489f05cd4395021f36d59080N.exe 30 PID 2472 wrote to memory of 2748 2472 5f95bdf4489f05cd4395021f36d59080N.exe 30 PID 2472 wrote to memory of 2748 2472 5f95bdf4489f05cd4395021f36d59080N.exe 30 PID 2472 wrote to memory of 2748 2472 5f95bdf4489f05cd4395021f36d59080N.exe 30 PID 2748 wrote to memory of 2268 2748 5f95bdf4489f05cd4395021f36d59080N.tmp 31 PID 2748 wrote to memory of 2268 2748 5f95bdf4489f05cd4395021f36d59080N.tmp 31 PID 2748 wrote to memory of 2268 2748 5f95bdf4489f05cd4395021f36d59080N.tmp 31 PID 2748 wrote to memory of 2268 2748 5f95bdf4489f05cd4395021f36d59080N.tmp 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\5f95bdf4489f05cd4395021f36d59080N.exe"C:\Users\Admin\AppData\Local\Temp\5f95bdf4489f05cd4395021f36d59080N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Users\Admin\AppData\Local\Temp\is-HQT66.tmp\5f95bdf4489f05cd4395021f36d59080N.tmp"C:\Users\Admin\AppData\Local\Temp\is-HQT66.tmp\5f95bdf4489f05cd4395021f36d59080N.tmp" /SL5="$400F4,2730126,82432,C:\Users\Admin\AppData\Local\Temp\5f95bdf4489f05cd4395021f36d59080N.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im smservice.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
720KB
MD5edcaf4336373f00c3fb1c3d2fd8b0bf8
SHA13ce7c32015c541cada4d6887656eb3bb546df08b
SHA25663ffe50ed1d08f0ea3fc4d807f60dc64ed5fec676a0ccc76e1d07ff5b5464fe3
SHA512abbaf020e43588b18313e4484170737136072bf169b4e859121e4d04cf6e30492cf218ffc01b5bb46f6289f535cce49313e17a628eeed2e08b746a891a67e869
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
200KB
MD5d82a429efd885ca0f324dd92afb6b7b8
SHA186bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea
SHA256b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3
SHA5125bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df