Analysis
-
max time kernel
120s -
max time network
88s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-09-2024 20:11
Static task
static1
Behavioral task
behavioral1
Sample
173f9f23f6261a8b7a243e60f1375e79396ec5b3eab5330173088d5a5bb4b0c1N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
173f9f23f6261a8b7a243e60f1375e79396ec5b3eab5330173088d5a5bb4b0c1N.exe
Resource
win10v2004-20240802-en
General
-
Target
173f9f23f6261a8b7a243e60f1375e79396ec5b3eab5330173088d5a5bb4b0c1N.exe
-
Size
1.4MB
-
MD5
2ed5a214f96d2c1cab7979e824e77d60
-
SHA1
cf8af03123ccb03578f8824526c9fc15f185b25d
-
SHA256
173f9f23f6261a8b7a243e60f1375e79396ec5b3eab5330173088d5a5bb4b0c1
-
SHA512
010c391bace723f10248c19c84942277b953aede6192584da14b95ac2e0c54d7545fc91b739e06617ad638259ff3720ba2140f3a6a9294e736c625d64475cb76
-
SSDEEP
24576:L8dvIOVmW6AbPsArkueRKmV3sNlHXdmMovDevm:LowONbkBuyKmBs7YjS+
Malware Config
Signatures
-
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe 173f9f23f6261a8b7a243e60f1375e79396ec5b3eab5330173088d5a5bb4b0c1N.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe 173f9f23f6261a8b7a243e60f1375e79396ec5b3eab5330173088d5a5bb4b0c1N.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app_signed.exe 173f9f23f6261a8b7a243e60f1375e79396ec5b3eab5330173088d5a5bb4b0c1N.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app_signed.exe 173f9f23f6261a8b7a243e60f1375e79396ec5b3eab5330173088d5a5bb4b0c1N.exe -
Executes dropped EXE 2 IoCs
pid Process 2584 app.exe 1488 app.exe -
Loads dropped DLL 1 IoCs
pid Process 2452 173f9f23f6261a8b7a243e60f1375e79396ec5b3eab5330173088d5a5bb4b0c1N.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\app.exe" 173f9f23f6261a8b7a243e60f1375e79396ec5b3eab5330173088d5a5bb4b0c1N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2584 set thread context of 1488 2584 app.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 173f9f23f6261a8b7a243e60f1375e79396ec5b3eab5330173088d5a5bb4b0c1N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language app.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language app.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2452 173f9f23f6261a8b7a243e60f1375e79396ec5b3eab5330173088d5a5bb4b0c1N.exe 2452 173f9f23f6261a8b7a243e60f1375e79396ec5b3eab5330173088d5a5bb4b0c1N.exe 2452 173f9f23f6261a8b7a243e60f1375e79396ec5b3eab5330173088d5a5bb4b0c1N.exe 2452 173f9f23f6261a8b7a243e60f1375e79396ec5b3eab5330173088d5a5bb4b0c1N.exe 2452 173f9f23f6261a8b7a243e60f1375e79396ec5b3eab5330173088d5a5bb4b0c1N.exe 2452 173f9f23f6261a8b7a243e60f1375e79396ec5b3eab5330173088d5a5bb4b0c1N.exe 2584 app.exe 2584 app.exe 2584 app.exe 2584 app.exe 2584 app.exe 2584 app.exe 2584 app.exe 2584 app.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2452 173f9f23f6261a8b7a243e60f1375e79396ec5b3eab5330173088d5a5bb4b0c1N.exe Token: SeDebugPrivilege 2584 app.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1488 app.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2452 wrote to memory of 2584 2452 173f9f23f6261a8b7a243e60f1375e79396ec5b3eab5330173088d5a5bb4b0c1N.exe 31 PID 2452 wrote to memory of 2584 2452 173f9f23f6261a8b7a243e60f1375e79396ec5b3eab5330173088d5a5bb4b0c1N.exe 31 PID 2452 wrote to memory of 2584 2452 173f9f23f6261a8b7a243e60f1375e79396ec5b3eab5330173088d5a5bb4b0c1N.exe 31 PID 2452 wrote to memory of 2584 2452 173f9f23f6261a8b7a243e60f1375e79396ec5b3eab5330173088d5a5bb4b0c1N.exe 31 PID 2584 wrote to memory of 1488 2584 app.exe 33 PID 2584 wrote to memory of 1488 2584 app.exe 33 PID 2584 wrote to memory of 1488 2584 app.exe 33 PID 2584 wrote to memory of 1488 2584 app.exe 33 PID 2584 wrote to memory of 1488 2584 app.exe 33 PID 2584 wrote to memory of 1488 2584 app.exe 33 PID 2584 wrote to memory of 1488 2584 app.exe 33 PID 2584 wrote to memory of 1488 2584 app.exe 33 PID 2584 wrote to memory of 1488 2584 app.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\173f9f23f6261a8b7a243e60f1375e79396ec5b3eab5330173088d5a5bb4b0c1N.exe"C:\Users\Admin\AppData\Local\Temp\173f9f23f6261a8b7a243e60f1375e79396ec5b3eab5330173088d5a5bb4b0c1N.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1488
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe"3⤵PID:1900
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1.4MB
MD59c36d1ff79c63405ea213dc26f736009
SHA122b82a47a56f719bd4f869bdf047086508b533f5
SHA25612930731171e43b7638aafa3faed775be54adea1186682caf189844ea3bdb51d
SHA5122b5ca96508a1ccc61600dda124cb2e9d2a848e8416bd2e4cecebc3df143cfcbdb723da96983e7f25f53da60d6cb178b9057ca2bde4e4d023c023f0425a57d1fb