Analysis
-
max time kernel
150s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 16:45
Behavioral task
behavioral1
Sample
MobiSpy/MobiSpy.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
MobiSpy/MobiSpy.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
MobiSpy/MobiSpy/MobiSpy.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
MobiSpy/MobiSpy/MobiSpy.exe
Resource
win10v2004-20241007-en
General
-
Target
MobiSpy/MobiSpy.exe
-
Size
2.4MB
-
MD5
3f704039b9def5dd780c14d255a66ef1
-
SHA1
4b52370fd0a68d69bdd17bb5e360da18a7d6231c
-
SHA256
63ab702c2e28f563bbcd7a9970edf416cd92922202f0d45a072344c060c213b8
-
SHA512
a90013adb834a921bb73d16653950d416df1413af654f36a3de4eb7247b591d3363b00fa60c45dfabb4e702d10eb862b285546d4f2d6d97dbd53146546a399b9
-
SSDEEP
24576:0RJtnKnnKhuI1jF/5DaBRhsOhwbQ4AR9O08k8sVW40Py//5exDjjw1en1E:QtnKnnKhr1jd5GBIz72Lr//5exDjsy
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation MobiSpy.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MobiSpy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 MobiSpy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString MobiSpy.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 MobiSpy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz MobiSpy.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS MobiSpy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer MobiSpy.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe 4212 MobiSpy.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4212 MobiSpy.exe Token: SeDebugPrivilege 1940 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4212 wrote to memory of 1940 4212 MobiSpy.exe 112 PID 4212 wrote to memory of 1940 4212 MobiSpy.exe 112 PID 4212 wrote to memory of 1940 4212 MobiSpy.exe 112 PID 4212 wrote to memory of 1324 4212 MobiSpy.exe 114 PID 4212 wrote to memory of 1324 4212 MobiSpy.exe 114 PID 4212 wrote to memory of 1324 4212 MobiSpy.exe 114
Processes
-
C:\Users\Admin\AppData\Local\Temp\MobiSpy\MobiSpy.exe"C:\Users\Admin\AppData\Local\Temp\MobiSpy\MobiSpy.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Stop-Service MpsSvc2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1324
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2412
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82