Analysis

  • max time kernel
    70s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-09-2024 19:52

General

  • Target

    66ed86be077bb_12.exe

  • Size

    10.3MB

  • MD5

    489f9c4fc0afa8d1be37bc5e2f57833b

  • SHA1

    c2bac602a73c19b345b64e0b7cf2f837be307b61

  • SHA256

    d9dbfbc8294cbf6a32d43413ed328594ee058d7356c26eb5cd196f9f4867c078

  • SHA512

    7f43d972f58a025d09143c57351221fe7b10c1756a0c5578ac42698c21ea05986d4bbc0c7ff4be339c2d0930b505e4f4dda53c0800d84b059a21be938adb678e

  • SSDEEP

    196608:I7A71NIOC732QZMymBHd+3WGeFdJJMGHPP/CPZ5za/+qKcDxNY5fv7RFHnTKm:IA5NIOC73RdmB9+ReFV/m5zQAfHHTF

Score
6/10

Malware Config

Signatures

  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66ed86be077bb_12.exe
    "C:\Users\Admin\AppData\Local\Temp\66ed86be077bb_12.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1592
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:2184
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:2868

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1592-0-0x00000000740DE000-0x00000000740DF000-memory.dmp

      Filesize

      4KB

    • memory/1592-1-0x0000000000D40000-0x0000000001786000-memory.dmp

      Filesize

      10.3MB

    • memory/1592-2-0x00000000740D0000-0x00000000747BE000-memory.dmp

      Filesize

      6.9MB

    • memory/1592-3-0x00000000740D0000-0x00000000747BE000-memory.dmp

      Filesize

      6.9MB

    • memory/1592-4-0x00000000740DE000-0x00000000740DF000-memory.dmp

      Filesize

      4KB

    • memory/1592-5-0x00000000740D0000-0x00000000747BE000-memory.dmp

      Filesize

      6.9MB

    • memory/1592-6-0x0000000005DA0000-0x0000000006042000-memory.dmp

      Filesize

      2.6MB

    • memory/1592-7-0x0000000007180000-0x0000000007416000-memory.dmp

      Filesize

      2.6MB

    • memory/1592-8-0x0000000000550000-0x0000000000572000-memory.dmp

      Filesize

      136KB

    • memory/1592-25-0x00000000740D0000-0x00000000747BE000-memory.dmp

      Filesize

      6.9MB

    • memory/2868-14-0x0000000000400000-0x00000000005E1000-memory.dmp

      Filesize

      1.9MB

    • memory/2868-11-0x0000000000400000-0x00000000005E1000-memory.dmp

      Filesize

      1.9MB

    • memory/2868-10-0x0000000000400000-0x00000000005E1000-memory.dmp

      Filesize

      1.9MB

    • memory/2868-15-0x0000000000400000-0x00000000005E1000-memory.dmp

      Filesize

      1.9MB

    • memory/2868-16-0x0000000000400000-0x00000000005E1000-memory.dmp

      Filesize

      1.9MB

    • memory/2868-21-0x0000000000400000-0x00000000005E1000-memory.dmp

      Filesize

      1.9MB

    • memory/2868-19-0x0000000000400000-0x00000000005E1000-memory.dmp

      Filesize

      1.9MB

    • memory/2868-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2868-24-0x0000000000400000-0x00000000005E1000-memory.dmp

      Filesize

      1.9MB

    • memory/2868-23-0x0000000000400000-0x00000000005E1000-memory.dmp

      Filesize

      1.9MB

    • memory/2868-13-0x0000000000400000-0x00000000005E1000-memory.dmp

      Filesize

      1.9MB

    • memory/2868-26-0x0000000000400000-0x00000000005E1000-memory.dmp

      Filesize

      1.9MB