Analysis
-
max time kernel
93s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 08:14
Behavioral task
behavioral1
Sample
千千晚星16.exe
Resource
win7-20240903-en
General
-
Target
千千晚星16.exe
-
Size
5.8MB
-
MD5
72aa0dbf54d8c3a47d3c3aa1bd875e1d
-
SHA1
00e272e32a1ea2ce5d1928525ed3b67e8969433a
-
SHA256
ccda7994e140a412c4bcd8816b850545079c1e568e38d63b70d8de6ffe15497e
-
SHA512
133f3391afcde20546b58254acafd2042dbc32ab262cccbb6063d6bcd8141859ee59476e39c18ca7cb52d1862287b098bde7ed540177a530b5e18b3d88002717
-
SSDEEP
98304:WRNDM/GMltzUmaMRZkD3utHxY5aF5+xwTQqqB/F2cCmgfamW9ejyDoYNP1oy:ONI/Go9ayZmyY5a6xwvqB/fEoEixoy
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
update.exepid process 2868 update.exe -
Processes:
resource yara_rule behavioral2/memory/2712-9-0x0000000000400000-0x000000000105A000-memory.dmp vmprotect behavioral2/memory/2712-12-0x0000000000400000-0x000000000105A000-memory.dmp vmprotect behavioral2/memory/2712-20-0x0000000000400000-0x000000000105A000-memory.dmp vmprotect -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
千千晚星16.exeupdate.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 千千晚星16.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language update.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
千千晚星16.exeupdate.exepid process 2712 千千晚星16.exe 2712 千千晚星16.exe 2712 千千晚星16.exe 2712 千千晚星16.exe 2868 update.exe 2868 update.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
千千晚星16.exedescription pid process Token: SeDebugPrivilege 2712 千千晚星16.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
千千晚星16.exeupdate.exepid process 2712 千千晚星16.exe 2712 千千晚星16.exe 2868 update.exe 2868 update.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
千千晚星16.exedescription pid process target process PID 2712 wrote to memory of 2868 2712 千千晚星16.exe update.exe PID 2712 wrote to memory of 2868 2712 千千晚星16.exe update.exe PID 2712 wrote to memory of 2868 2712 千千晚星16.exe update.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\千千晚星16.exe"C:\Users\Admin\AppData\Local\Temp\千千晚星16.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Local\Temp\update.exeupdate.exe 1.2 ????16.exe http://38.6.175.25:901/down http://38.6.175.25:9012⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2868
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
868KB
MD5ca57bdff74665a2a42a8cf4ad4593d9f
SHA17562003f808c469579227a01eca809539de5cc8d
SHA256e5c30e02daa7c7178ee58f7f74f27a8ca4134ad736ba15cf34f863d8b70b2516
SHA512c305958ba78172cdafe1cedb4cf7125641be05bdadc5233ad3c3cfad1ae13f4b8c91995cd12d9cec4a7087d33b4f9bff05a0f2c43b0540d06ad066d9d061ec24