Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 16:25
Static task
static1
Behavioral task
behavioral1
Sample
1f571395f90145cf5179f3ae88f8365371ca0ee45cf986101605f9f3e167bcf4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1f571395f90145cf5179f3ae88f8365371ca0ee45cf986101605f9f3e167bcf4.exe
Resource
win10v2004-20241007-en
General
-
Target
1f571395f90145cf5179f3ae88f8365371ca0ee45cf986101605f9f3e167bcf4.exe
-
Size
908KB
-
MD5
8e2a5fd038e57f041eda66f17e4b2bfb
-
SHA1
56159808ebc3ba08e1dc4c9ad4807128ea1993ea
-
SHA256
1f571395f90145cf5179f3ae88f8365371ca0ee45cf986101605f9f3e167bcf4
-
SHA512
42a41b9c4d07497c7dc2c04a175c505939dad0a77ac4c284571ef0e1ebb7a67fdb6f3220b6d84b09541bdb52277d5871c4e4cd1754589f473d118ef5fe607842
-
SSDEEP
12288:QqjqRBa80gi+TCUQpd6KA26mY6nltHnhm9FXRR:QwqN0gi+TCUQvHEFXz
Malware Config
Signatures
-
Imminent family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 1f571395f90145cf5179f3ae88f8365371ca0ee45cf986101605f9f3e167bcf4.exe -
Executes dropped EXE 1 IoCs
pid Process 3732 print.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\model = "C:\\Users\\Admin\\AppData\\Roaming\\model\\print.exe" 1f571395f90145cf5179f3ae88f8365371ca0ee45cf986101605f9f3e167bcf4.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3732 set thread context of 4824 3732 print.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1f571395f90145cf5179f3ae88f8365371ca0ee45cf986101605f9f3e167bcf4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language print.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4824 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4824 RegAsm.exe Token: 33 4824 RegAsm.exe Token: SeIncBasePriorityPrivilege 4824 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4824 RegAsm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1764 wrote to memory of 3732 1764 1f571395f90145cf5179f3ae88f8365371ca0ee45cf986101605f9f3e167bcf4.exe 90 PID 1764 wrote to memory of 3732 1764 1f571395f90145cf5179f3ae88f8365371ca0ee45cf986101605f9f3e167bcf4.exe 90 PID 1764 wrote to memory of 3732 1764 1f571395f90145cf5179f3ae88f8365371ca0ee45cf986101605f9f3e167bcf4.exe 90 PID 3732 wrote to memory of 4824 3732 print.exe 91 PID 3732 wrote to memory of 4824 3732 print.exe 91 PID 3732 wrote to memory of 4824 3732 print.exe 91 PID 3732 wrote to memory of 4824 3732 print.exe 91 PID 3732 wrote to memory of 4824 3732 print.exe 91 PID 3732 wrote to memory of 4824 3732 print.exe 91 PID 3732 wrote to memory of 4824 3732 print.exe 91 PID 3732 wrote to memory of 4824 3732 print.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\1f571395f90145cf5179f3ae88f8365371ca0ee45cf986101605f9f3e167bcf4.exe"C:\Users\Admin\AppData\Local\Temp\1f571395f90145cf5179f3ae88f8365371ca0ee45cf986101605f9f3e167bcf4.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Users\Admin\AppData\Roaming\model\print.exe"C:\Users\Admin\AppData\Roaming\model\print.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4824
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:3796
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
908KB
MD59bb724eeba358ca47869a69baa57905f
SHA167bae96bb6f8263071dc6234821e43f90776c4af
SHA25670eeee21f8a4d6a65629c0c4ddaf49c8931dd7feb12ee128c79b33c348b257e3
SHA51280aa25b58d3910c1646b269b7eba29fc391f17de311e38745940540e82fed727a1444c123a6ab17ae01bd9dc4f6586f3775d688e32b86c4ab72f2278b45646cc