Analysis
-
max time kernel
145s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-10-2024 18:28
Behavioral task
behavioral1
Sample
3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe
Resource
win7-20240903-en
General
-
Target
3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe
-
Size
2.4MB
-
MD5
0ecdd86710ca82bc0c8007884a9c7281
-
SHA1
00c6b7ff5fcaf83ae28473e2ea5defc91ae1822c
-
SHA256
3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4
-
SHA512
bb6337d9da0f72fff758ca587434d7bfa8e1472a196d7681b26a68188a50a37d8fe38a6a4e0cf261c2fe2c67d20a2651be1610fb3ddd3769895dd90656f949a4
-
SSDEEP
49152:wvca+D+IB1yiQLSvuhGkgFjQeC6qpoPJDZ39U/FpgvBXvI:wvdJIGSGskUGXIZsp
Malware Config
Signatures
-
Executes dropped EXE 9 IoCs
pid Process 2736 Èí¼þ¸üÐÂ.exe 1536 empty.exe 2064 Èí¼þ¸üÐÂ.exe 2036 empty.exe 2296 Èí¼þ¸üÐÂ.exe 2180 empty.exe 1772 Èí¼þ¸üÐÂ.exe 2676 empty.exe 2760 Èí¼þ¸üÐÂ.exe -
Loads dropped DLL 13 IoCs
pid Process 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe -
resource yara_rule behavioral1/memory/1400-0-0x0000000000280000-0x00000000002A4000-memory.dmp upx behavioral1/memory/1400-1-0x0000000010000000-0x0000000010018000-memory.dmp upx behavioral1/memory/1400-3-0x0000000000400000-0x00000000008E4000-memory.dmp upx behavioral1/memory/1400-10-0x0000000000400000-0x00000000008E4000-memory.dmp upx behavioral1/memory/1400-44-0x0000000000400000-0x00000000008E4000-memory.dmp upx behavioral1/memory/1400-45-0x0000000000400000-0x00000000008E4000-memory.dmp upx behavioral1/memory/1400-46-0x0000000000400000-0x00000000008E4000-memory.dmp upx behavioral1/memory/1400-58-0x0000000003950000-0x0000000003A5F000-memory.dmp upx behavioral1/memory/1400-63-0x0000000000400000-0x00000000008E4000-memory.dmp upx behavioral1/memory/1400-64-0x0000000000400000-0x00000000008E4000-memory.dmp upx behavioral1/memory/1400-66-0x0000000000400000-0x00000000008E4000-memory.dmp upx behavioral1/memory/1400-81-0x0000000000400000-0x00000000008E4000-memory.dmp upx behavioral1/memory/1400-82-0x0000000000400000-0x00000000008E4000-memory.dmp upx behavioral1/memory/1400-84-0x0000000000400000-0x00000000008E4000-memory.dmp upx behavioral1/memory/1400-98-0x0000000000400000-0x00000000008E4000-memory.dmp upx behavioral1/memory/1400-100-0x0000000000400000-0x00000000008E4000-memory.dmp upx behavioral1/memory/1400-102-0x0000000000400000-0x00000000008E4000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Èí¼þ¸üÐÂ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Èí¼þ¸üÐÂ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Èí¼þ¸üÐÂ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Èí¼þ¸üÐÂ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language empty.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Èí¼þ¸üÐÂ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language empty.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language empty.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language empty.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 2736 Èí¼þ¸üÐÂ.exe 2064 Èí¼þ¸üÐÂ.exe 2296 Èí¼þ¸üÐÂ.exe 1772 Èí¼þ¸üÐÂ.exe 2760 Èí¼þ¸üÐÂ.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1536 empty.exe Token: SeDebugPrivilege 2036 empty.exe Token: SeDebugPrivilege 2180 empty.exe Token: SeDebugPrivilege 2676 empty.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 2736 Èí¼þ¸üÐÂ.exe 2736 Èí¼þ¸üÐÂ.exe 2064 Èí¼þ¸üÐÂ.exe 2064 Èí¼þ¸üÐÂ.exe 2296 Èí¼þ¸üÐÂ.exe 2296 Èí¼þ¸üÐÂ.exe 1772 Èí¼þ¸üÐÂ.exe 1772 Èí¼þ¸üÐÂ.exe 2760 Èí¼þ¸üÐÂ.exe 2760 Èí¼þ¸üÐÂ.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1400 wrote to memory of 2736 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 31 PID 1400 wrote to memory of 2736 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 31 PID 1400 wrote to memory of 2736 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 31 PID 1400 wrote to memory of 2736 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 31 PID 1400 wrote to memory of 2064 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 33 PID 1400 wrote to memory of 2064 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 33 PID 1400 wrote to memory of 2064 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 33 PID 1400 wrote to memory of 2064 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 33 PID 1400 wrote to memory of 1536 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 34 PID 1400 wrote to memory of 1536 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 34 PID 1400 wrote to memory of 1536 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 34 PID 1400 wrote to memory of 1536 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 34 PID 1400 wrote to memory of 2036 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 38 PID 1400 wrote to memory of 2036 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 38 PID 1400 wrote to memory of 2036 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 38 PID 1400 wrote to memory of 2036 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 38 PID 1400 wrote to memory of 2296 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 39 PID 1400 wrote to memory of 2296 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 39 PID 1400 wrote to memory of 2296 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 39 PID 1400 wrote to memory of 2296 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 39 PID 1400 wrote to memory of 2180 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 42 PID 1400 wrote to memory of 2180 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 42 PID 1400 wrote to memory of 2180 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 42 PID 1400 wrote to memory of 2180 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 42 PID 1400 wrote to memory of 1772 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 43 PID 1400 wrote to memory of 1772 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 43 PID 1400 wrote to memory of 1772 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 43 PID 1400 wrote to memory of 1772 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 43 PID 1400 wrote to memory of 2676 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 46 PID 1400 wrote to memory of 2676 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 46 PID 1400 wrote to memory of 2676 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 46 PID 1400 wrote to memory of 2676 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 46 PID 1400 wrote to memory of 2760 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 47 PID 1400 wrote to memory of 2760 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 47 PID 1400 wrote to memory of 2760 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 47 PID 1400 wrote to memory of 2760 1400 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe"C:\Users\Admin\AppData\Local\Temp\3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Users\Admin\AppData\Local\Temp\Èí¼þ¸üÐÂ.exeÈí¼þ¸üÐÂ.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2736
-
-
C:\Users\Admin\AppData\Local\Temp\Èí¼þ¸üÐÂ.exeÈí¼þ¸üÐÂ.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2064
-
-
C:\Users\Admin\AppData\Local\Temp\empty.exeempty 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
C:\Users\Admin\AppData\Local\Temp\empty.exeempty 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
C:\Users\Admin\AppData\Local\Temp\Èí¼þ¸üÐÂ.exeÈí¼þ¸üÐÂ.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2296
-
-
C:\Users\Admin\AppData\Local\Temp\empty.exeempty 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
-
C:\Users\Admin\AppData\Local\Temp\Èí¼þ¸üÐÂ.exeÈí¼þ¸üÐÂ.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1772
-
-
C:\Users\Admin\AppData\Local\Temp\empty.exeempty 3137a555f94c59109b6b80da1bd85c5c0695d9699add33bf893cafaf5224baa4.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Users\Admin\AppData\Local\Temp\Èí¼þ¸üÐÂ.exeÈí¼þ¸üÐÂ.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2760
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61B
MD5a8b2a2d569c6e311465c3d1562023146
SHA1ba3b852064b50aeec8037e645067db03f011dd0d
SHA25696f0fa8617d14504b463d1d6e2996cd32b881a5c74b3dbcfde0b537fa9ef08ee
SHA5128c9a02c81f305b18400b0cf00b871404422a00dda6496da1a3cbccaadf2cda95000ea1ca8d6ac8ca117ff9f5f7e5a2bac0f28c605ba97ea3dc9a9c6807fcee8d
-
Filesize
9KB
MD5523d5c39f9d8d2375c3df68251fa2249
SHA1d4ed365c44bec9246fc1a65a32a7791792647a10
SHA25620e3dc90a3e83b6202e2a7f4603b60e5e859639cb68693426c400b13aaeabd78
SHA512526e1bba30d03f1ac177c6ab7409187a730969c429cebef15da68ffcf44b3b93227781eebc827b2f7a0fa17c391e00a0e532263fd0167aeaeb0456f96cfe3ae4
-
Filesize
840KB
MD5a30f9aae86e8b10a852c062b73876f97
SHA135c9e085e97de87656c8e43c43023b03b06de8b4
SHA256aad3973d83acf3c37e6121c81007848f429a6b94cd3cd8e0ae916825150007db
SHA51225a4f5de7b2e77c0fc5dc0f765b3199cedc52a1006e8d7d5c15232878cc878907f26ff68931944fd66a7b5b1bb4b1bb809f0e86c09f5611dbc489203039ceb1c
-
Filesize
374B
MD5a3d76873deac7a919d7199d259012f27
SHA139d7c8ca91cf2136d5a491c8cb2f8f50c65e5842
SHA256636a5036d8f69a10b99feb3eb879cda02daf227e07fc0b7e0bfb520cece36f9d
SHA5129010b88372056aea0594623a312e220664724bc6889fba26ac38466f1979c02f7f47b97e2e1af5e93d901b7404cfc9b1ff21cb8e3fd24675410f54aeec662d4e
-
Filesize
374B
MD5aadfc3a558cd385d8d5071deee14b6e2
SHA1ae399fac87d4cdecb70f0eec5e1fdce19116f0bb
SHA256b53cf8d079d50ea4feb04ae9dc2360c1563a7adb27b6b0209e0e56d1d7ea0881
SHA5127d4049641f365a7bfac382e49da188311def7bd3db9cc995f5fd1de33d5f4715cf257c8a3714b2b870f0008dd9835b128c0e7d2b4ca69b7d97f195b747415bd0
-
Filesize
276B
MD59d1c418fde0dcf517821a9d670af1908
SHA1224e60d43241b77d43509147fafae9259d7fe387
SHA256ff6a4a12336fe381a6090abc376877385c93a8a2da9be091198fe66ab083e1cf
SHA5129e412a12dac578f3563b0c4067687f66669af3ab19c8b09f2a00207409b6d0f68dcd0362df54aa405710dbc45c6ce6ee0527eea1451d0491cae80efc720c4872
-
Filesize
374B
MD5fb6ac14f352c75ef1c7cc1a77b2a5658
SHA128ef683b6b59c4f84d660ccbd7d5cf42eb76be26
SHA256057460f61850c46ac94d4bc98a458544b3fb75d42291b4b652923112b47efd12
SHA51223127459f8c03dea2acdf02d0e7be1d922463a4a96cf072577061c42bfc4f72f406a324420263f59045f007edcec19a8c6f955c4e567b3243d6fbd8b77cf0e3d