Analysis
-
max time kernel
145s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
11-10-2024 20:03
Static task
static1
Behavioral task
behavioral1
Sample
2b6cfa29265086b94f6ad0d351c55f8c63a4e908edd572a0f2467766b476d85f.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2b6cfa29265086b94f6ad0d351c55f8c63a4e908edd572a0f2467766b476d85f.exe
Resource
win10v2004-20241007-en
General
-
Target
2b6cfa29265086b94f6ad0d351c55f8c63a4e908edd572a0f2467766b476d85f.exe
-
Size
388KB
-
MD5
2457b04e65be6664673218c519f89f8a
-
SHA1
382d4e9155285ff7f76fa901ea92c62b9ba0e8bf
-
SHA256
2b6cfa29265086b94f6ad0d351c55f8c63a4e908edd572a0f2467766b476d85f
-
SHA512
12c92935311fd0671ef321bdd0742d72edb6753aa351cb825bf5d3ce77ecfdb58328f324373604ef7d4fef9e856c90f870af10a4a664cff15fed42b239be81a6
-
SSDEEP
6144:XJNFbmS8AvWYJQyR4YE9JpgDcDOvDfFUjTER/b20a4MBKj:vFiSbOPuViaCPKj
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2352 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2852 akhtal.exe -
Loads dropped DLL 3 IoCs
pid Process 2352 cmd.exe 2352 cmd.exe 2852 akhtal.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language akhtal.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2b6cfa29265086b94f6ad0d351c55f8c63a4e908edd572a0f2467766b476d85f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2352 cmd.exe 2840 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2600 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2840 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2600 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1664 wrote to memory of 2352 1664 2b6cfa29265086b94f6ad0d351c55f8c63a4e908edd572a0f2467766b476d85f.exe 30 PID 1664 wrote to memory of 2352 1664 2b6cfa29265086b94f6ad0d351c55f8c63a4e908edd572a0f2467766b476d85f.exe 30 PID 1664 wrote to memory of 2352 1664 2b6cfa29265086b94f6ad0d351c55f8c63a4e908edd572a0f2467766b476d85f.exe 30 PID 1664 wrote to memory of 2352 1664 2b6cfa29265086b94f6ad0d351c55f8c63a4e908edd572a0f2467766b476d85f.exe 30 PID 2352 wrote to memory of 2600 2352 cmd.exe 32 PID 2352 wrote to memory of 2600 2352 cmd.exe 32 PID 2352 wrote to memory of 2600 2352 cmd.exe 32 PID 2352 wrote to memory of 2600 2352 cmd.exe 32 PID 2352 wrote to memory of 2840 2352 cmd.exe 34 PID 2352 wrote to memory of 2840 2352 cmd.exe 34 PID 2352 wrote to memory of 2840 2352 cmd.exe 34 PID 2352 wrote to memory of 2840 2352 cmd.exe 34 PID 2352 wrote to memory of 2852 2352 cmd.exe 35 PID 2352 wrote to memory of 2852 2352 cmd.exe 35 PID 2352 wrote to memory of 2852 2352 cmd.exe 35 PID 2352 wrote to memory of 2852 2352 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\2b6cfa29265086b94f6ad0d351c55f8c63a4e908edd572a0f2467766b476d85f.exe"C:\Users\Admin\AppData\Local\Temp\2b6cfa29265086b94f6ad0d351c55f8c63a4e908edd572a0f2467766b476d85f.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1664 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\2b6cfa29265086b94f6ad0d351c55f8c63a4e908edd572a0f2467766b476d85f.exe" & start C:\Users\Admin\AppData\Local\akhtal.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 16643⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2840
-
-
C:\Users\Admin\AppData\Local\akhtal.exeC:\Users\Admin\AppData\Local\akhtal.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2852
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
388KB
MD52457b04e65be6664673218c519f89f8a
SHA1382d4e9155285ff7f76fa901ea92c62b9ba0e8bf
SHA2562b6cfa29265086b94f6ad0d351c55f8c63a4e908edd572a0f2467766b476d85f
SHA51212c92935311fd0671ef321bdd0742d72edb6753aa351cb825bf5d3ce77ecfdb58328f324373604ef7d4fef9e856c90f870af10a4a664cff15fed42b239be81a6