Analysis
-
max time kernel
149s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 16:45
Behavioral task
behavioral1
Sample
MobiSpy/MobiSpy.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
MobiSpy/MobiSpy.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
MobiSpy/MobiSpy/MobiSpy.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
MobiSpy/MobiSpy/MobiSpy.exe
Resource
win10v2004-20241007-en
General
-
Target
MobiSpy/MobiSpy.exe
-
Size
2.4MB
-
MD5
3f704039b9def5dd780c14d255a66ef1
-
SHA1
4b52370fd0a68d69bdd17bb5e360da18a7d6231c
-
SHA256
63ab702c2e28f563bbcd7a9970edf416cd92922202f0d45a072344c060c213b8
-
SHA512
a90013adb834a921bb73d16653950d416df1413af654f36a3de4eb7247b591d3363b00fa60c45dfabb4e702d10eb862b285546d4f2d6d97dbd53146546a399b9
-
SSDEEP
24576:0RJtnKnnKhuI1jF/5DaBRhsOhwbQ4AR9O08k8sVW40Py//5exDjjw1en1E:QtnKnnKhr1jd5GBIz72Lr//5exDjsy
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MobiSpy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS MobiSpy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer MobiSpy.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe 2268 MobiSpy.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2268 MobiSpy.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2268 MobiSpy.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2268 wrote to memory of 2612 2268 MobiSpy.exe 31 PID 2268 wrote to memory of 2612 2268 MobiSpy.exe 31 PID 2268 wrote to memory of 2612 2268 MobiSpy.exe 31 PID 2268 wrote to memory of 2612 2268 MobiSpy.exe 31 PID 2612 wrote to memory of 2220 2612 SL.exe 32 PID 2612 wrote to memory of 2220 2612 SL.exe 32 PID 2612 wrote to memory of 2220 2612 SL.exe 32 PID 2612 wrote to memory of 2220 2612 SL.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\MobiSpy\MobiSpy.exe"C:\Users\Admin\AppData\Local\Temp\MobiSpy\MobiSpy.exe"1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Users\Admin\AppData\Local\Temp\MobiSpy\Resources\Imports\Payload\SL.exe"C:\Users\Admin\AppData\Local\Temp\MobiSpy\Resources\Imports\Payload\SL.exe" n -1602⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2220
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2444
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5140a92302552ef4b286d1c0b9f6c3fe8
SHA1a65b9613f60adfca087fd391ca52b2f9d5490967
SHA256e06bdd7cd0c63d82760d69091d7da0850d26aa56974b7a9dbba74f09e314f42f
SHA512ebc34f7afed6b49f9ad2915cc91e6ab18133bd17cbd45c7081ee0a9f97b37d71643f08a09641aa21a03df372b82433e9563f33f46d9e25d2337aeb91ca9d2878