Analysis
-
max time kernel
120s -
max time network
61s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-10-2024 14:08
Static task
static1
Behavioral task
behavioral1
Sample
1c273eec681371420f74c54e3f8f54a847fe46e5cb7acfc890605b07ed8248f3N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1c273eec681371420f74c54e3f8f54a847fe46e5cb7acfc890605b07ed8248f3N.exe
Resource
win10v2004-20240802-en
General
-
Target
1c273eec681371420f74c54e3f8f54a847fe46e5cb7acfc890605b07ed8248f3N.exe
-
Size
4.5MB
-
MD5
fa1ed3ef9a87933d09205ea2ebfd7fb0
-
SHA1
051eb4cac8a98c3620b4ca20b878fbe5ab04abbd
-
SHA256
1c273eec681371420f74c54e3f8f54a847fe46e5cb7acfc890605b07ed8248f3
-
SHA512
393298f2646df664401af59c87b2b6057eadbf7b3a68183b27a2db079dbbbfb602c7b064cd478fd66c85f809732c185131f5a29112cb1e5a22201d017073ac4d
-
SSDEEP
98304:5MGf2jqPwejTT9k7lw3lgIJm1PBMckd00ZTz+LX2yC0Di:Ff2jqBTG7lw36r1PSna0ZiXD+
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2492 _D23D.tmpac7d.exe -
Loads dropped DLL 7 IoCs
pid Process 1668 1c273eec681371420f74c54e3f8f54a847fe46e5cb7acfc890605b07ed8248f3N.exe 1668 1c273eec681371420f74c54e3f8f54a847fe46e5cb7acfc890605b07ed8248f3N.exe 1668 1c273eec681371420f74c54e3f8f54a847fe46e5cb7acfc890605b07ed8248f3N.exe 1668 1c273eec681371420f74c54e3f8f54a847fe46e5cb7acfc890605b07ed8248f3N.exe 1668 1c273eec681371420f74c54e3f8f54a847fe46e5cb7acfc890605b07ed8248f3N.exe 1668 1c273eec681371420f74c54e3f8f54a847fe46e5cb7acfc890605b07ed8248f3N.exe 1668 1c273eec681371420f74c54e3f8f54a847fe46e5cb7acfc890605b07ed8248f3N.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\AntiVirus_AntiSpyware_2011 = "\"C:\\Users\\Admin\\AppData\\Roaming\\AntiVirus_AntiSpyware_2011\\AntiVirus AntiSpyware.exe\" /STARTUP" 1c273eec681371420f74c54e3f8f54a847fe46e5cb7acfc890605b07ed8248f3N.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1c273eec681371420f74c54e3f8f54a847fe46e5cb7acfc890605b07ed8248f3N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language _D23D.tmpac7d.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1668 1c273eec681371420f74c54e3f8f54a847fe46e5cb7acfc890605b07ed8248f3N.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1668 1c273eec681371420f74c54e3f8f54a847fe46e5cb7acfc890605b07ed8248f3N.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1668 wrote to memory of 2492 1668 1c273eec681371420f74c54e3f8f54a847fe46e5cb7acfc890605b07ed8248f3N.exe 31 PID 1668 wrote to memory of 2492 1668 1c273eec681371420f74c54e3f8f54a847fe46e5cb7acfc890605b07ed8248f3N.exe 31 PID 1668 wrote to memory of 2492 1668 1c273eec681371420f74c54e3f8f54a847fe46e5cb7acfc890605b07ed8248f3N.exe 31 PID 1668 wrote to memory of 2492 1668 1c273eec681371420f74c54e3f8f54a847fe46e5cb7acfc890605b07ed8248f3N.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\1c273eec681371420f74c54e3f8f54a847fe46e5cb7acfc890605b07ed8248f3N.exe"C:\Users\Admin\AppData\Local\Temp\1c273eec681371420f74c54e3f8f54a847fe46e5cb7acfc890605b07ed8248f3N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\_D23D.tmpac7d.exe"C:\Users\Admin\AppData\Local\Temp\_D23D.tmpac7d.exe" -p"09:16 AM" -y -o"C:\Users\Admin\AppData\Roaming\AntiVirus_AntiSpyware_2011"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2492
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.9MB
MD515d1aa8bb5c6037dbf6ed319bbe9b918
SHA1b9f43c5aca8f195cc9a749c63055d91ddc90ad5a
SHA256e17d95216463e0ed7a3d0629450ca3aa53ddfa59495a07106b05f88621082bd6
SHA51279afe1aab78885524652a83fe2e5738ef69494a31bb1d76e9812a845fb3ea33e1020236029279efd3c5cfc5af20e3b273dbcb37360117ee792465389f6aae636
-
Filesize
3.2MB
MD5fcb1d8288e1d4a48c438ff5a7b0f8b02
SHA112472a4555ff016310fbdf586da3bf1270a437ec
SHA256ea2c3a467f67ebe5a32cd1cbd03f827c60d25f6ea8ac7971dc2d64b0b14a97e2
SHA5121102f3e15303dbacb5a3dc915531d437e9bf1e6024f38f8968390204f5eec3c5c4dc9951b40ab7fec0d53d6375ab80fa3d55db68cd74b5c6b305390ad6da6078