Analysis
-
max time kernel
121s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 08:35
Static task
static1
Behavioral task
behavioral1
Sample
ed9a993daeafc7ba30d34cc057b20469.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
ed9a993daeafc7ba30d34cc057b20469.exe
Resource
win10v2004-20241007-en
General
-
Target
ed9a993daeafc7ba30d34cc057b20469.exe
-
Size
2.4MB
-
MD5
ed9a993daeafc7ba30d34cc057b20469
-
SHA1
01018e85e4455be87b2fd027ce4062b801f3b9f8
-
SHA256
9742a48507e43e7c069a44639ac433b35394094787c899de375fcf302bb79141
-
SHA512
7ee3fc2d6d557b65992c9f4fca0ce9e88414e0b37691d1bf3f6fe7eb5b94766f5633be084c9a7411fbba0b2e3529d46fd46019309ebc26613e1074dbfca06a73
-
SSDEEP
49152:S/hkt8OlV/GqHljzI78zE5NzX6Y2BhwIL/SWQZkt0IGROmHqzqVxewA:SCBL+aFzY35XcHPQKt0IO9qu2
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2908 WmiPrvSE.exe 3000 WmiPrvSE.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed9a993daeafc7ba30d34cc057b20469.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2304 schtasks.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2108 wrote to memory of 2304 2108 ed9a993daeafc7ba30d34cc057b20469.exe 31 PID 2108 wrote to memory of 2304 2108 ed9a993daeafc7ba30d34cc057b20469.exe 31 PID 2108 wrote to memory of 2304 2108 ed9a993daeafc7ba30d34cc057b20469.exe 31 PID 2108 wrote to memory of 2304 2108 ed9a993daeafc7ba30d34cc057b20469.exe 31 PID 2752 wrote to memory of 2908 2752 taskeng.exe 34 PID 2752 wrote to memory of 2908 2752 taskeng.exe 34 PID 2752 wrote to memory of 2908 2752 taskeng.exe 34 PID 2752 wrote to memory of 2908 2752 taskeng.exe 34 PID 2752 wrote to memory of 3000 2752 taskeng.exe 35 PID 2752 wrote to memory of 3000 2752 taskeng.exe 35 PID 2752 wrote to memory of 3000 2752 taskeng.exe 35 PID 2752 wrote to memory of 3000 2752 taskeng.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed9a993daeafc7ba30d34cc057b20469.exe"C:\Users\Admin\AppData\Local\Temp\ed9a993daeafc7ba30d34cc057b20469.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn WmiPrvSE /tr "C:\Users\Admin\AppData\Roaming\Microsoft\WmiPrvSE.exe" /sc minute /mo 1 /f2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2304
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {A4EEB458-2C0F-43DC-ADBF-68060A6A91F6} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Users\Admin\AppData\Roaming\Microsoft\WmiPrvSE.exeC:\Users\Admin\AppData\Roaming\Microsoft\WmiPrvSE.exe2⤵
- Executes dropped EXE
PID:2908
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\WmiPrvSE.exeC:\Users\Admin\AppData\Roaming\Microsoft\WmiPrvSE.exe2⤵
- Executes dropped EXE
PID:3000
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.4MB
MD5ed9a993daeafc7ba30d34cc057b20469
SHA101018e85e4455be87b2fd027ce4062b801f3b9f8
SHA2569742a48507e43e7c069a44639ac433b35394094787c899de375fcf302bb79141
SHA5127ee3fc2d6d557b65992c9f4fca0ce9e88414e0b37691d1bf3f6fe7eb5b94766f5633be084c9a7411fbba0b2e3529d46fd46019309ebc26613e1074dbfca06a73