Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2024 16:22
Static task
static1
Behavioral task
behavioral1
Sample
df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe
Resource
win10v2004-20241007-en
General
-
Target
df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe
-
Size
508KB
-
MD5
8d9f065aba1ed7a30073bec0df1d7f03
-
SHA1
694379f4a8d389cc38506745789fa94c2a0e3629
-
SHA256
df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282
-
SHA512
6066630868ba509d7c48cce46e4d7598bd90c1e9423592f65ea87a846ed01b3b0f90708d15b61069417fb09450bcc570139a8e632754ab2036ff969e6d635f09
-
SSDEEP
12288:UY7/675KjZoaaDr6DdYS228E6gAblG6+lH:uMjZL/DHB8vni
Malware Config
Signatures
-
Imminent family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe -
Executes dropped EXE 1 IoCs
pid Process 2720 df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Skype Preview = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft Skype Preview\\Microsoft Skype Preview" df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Skype Preview = "\\Microsoft Skype Preview\\Microsoft Skype Preview" df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe File opened for modification C:\Windows\assembly\Desktop.ini df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe File created C:\Windows\assembly\Desktop.ini df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe File opened for modification C:\Windows\assembly\Desktop.ini df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2008 cmd.exe 2152 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2152 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2720 df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3532 df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe Token: SeDebugPrivilege 2720 df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe Token: 33 2720 df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe Token: SeIncBasePriorityPrivilege 2720 df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2720 df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3532 wrote to memory of 2720 3532 df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe 89 PID 3532 wrote to memory of 2720 3532 df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe 89 PID 3532 wrote to memory of 2720 3532 df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe 89 PID 3532 wrote to memory of 2008 3532 df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe 90 PID 3532 wrote to memory of 2008 3532 df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe 90 PID 3532 wrote to memory of 2008 3532 df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe 90 PID 2008 wrote to memory of 2152 2008 cmd.exe 92 PID 2008 wrote to memory of 2152 2008 cmd.exe 92 PID 2008 wrote to memory of 2152 2008 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe"C:\Users\Admin\AppData\Local\Temp\df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Users\Admin\AppData\Local\Temp\df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282\df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe"C:\Users\Admin\AppData\Local\Temp\df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282\df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2720
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2152
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282\df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282.exe
Filesize508KB
MD58d9f065aba1ed7a30073bec0df1d7f03
SHA1694379f4a8d389cc38506745789fa94c2a0e3629
SHA256df9b5c3d58393807277d0951d5addfd7a75eab2cf870610748732cb5515ee282
SHA5126066630868ba509d7c48cce46e4d7598bd90c1e9423592f65ea87a846ed01b3b0f90708d15b61069417fb09450bcc570139a8e632754ab2036ff969e6d635f09
-
Filesize
78B
MD5908aca7e9dc24a035afcb2455fac103b
SHA1af7b6c61ca9a0288b8d3301c7bb50748d65dcecb
SHA2563f270388bf15bdd325d5d89c65254309823f1293df8c64c5f0ac4301c014500b
SHA5120195f6da3df980a43fd86fb65808c5a9120b1c7cd0e80a077139a1bb06f91df3757b323c1c412162d04ac704af32170c20143d5f3caad79d3091ab05e9615fed