Analysis
-
max time kernel
95s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 17:51
Behavioral task
behavioral1
Sample
5c5edd67aa5da6b9e26e630508d75ab1.exe
Resource
win7-20240903-en
General
-
Target
5c5edd67aa5da6b9e26e630508d75ab1.exe
-
Size
553KB
-
MD5
5c5edd67aa5da6b9e26e630508d75ab1
-
SHA1
79c2622af77c9f9dbe5abd67c97b0688a7862a9f
-
SHA256
4b18e456fb558a50380ebfb7c02fd98814fc4b41aa0f3a62c3286b633927ebb2
-
SHA512
c1890111387f8f96061f46a4addfc4378b04b67753625ae4a019ccfaff34017fa4f612bbf32e585fdb1b86115d9cd95d167abfa70e2194544dcb4b2048ad0edf
-
SSDEEP
12288:iLV6BtpmkdFd1v/E3zQnUIIhQ66u41HFwkMmrs0xe7Ww:AApfdFb8jQ4vNalw9o27Ww
Malware Config
Signatures
-
Nanocore family
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 5c5edd67aa5da6b9e26e630508d75ab1.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5c5edd67aa5da6b9e26e630508d75ab1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3552 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2396 5c5edd67aa5da6b9e26e630508d75ab1.exe 2396 5c5edd67aa5da6b9e26e630508d75ab1.exe 2396 5c5edd67aa5da6b9e26e630508d75ab1.exe 2396 5c5edd67aa5da6b9e26e630508d75ab1.exe 2396 5c5edd67aa5da6b9e26e630508d75ab1.exe 2396 5c5edd67aa5da6b9e26e630508d75ab1.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2396 5c5edd67aa5da6b9e26e630508d75ab1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2396 5c5edd67aa5da6b9e26e630508d75ab1.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2396 wrote to memory of 3552 2396 5c5edd67aa5da6b9e26e630508d75ab1.exe 82 PID 2396 wrote to memory of 3552 2396 5c5edd67aa5da6b9e26e630508d75ab1.exe 82 PID 2396 wrote to memory of 3552 2396 5c5edd67aa5da6b9e26e630508d75ab1.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c5edd67aa5da6b9e26e630508d75ab1.exe"C:\Users\Admin\AppData\Local\Temp\5c5edd67aa5da6b9e26e630508d75ab1.exe"1⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "AGP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpD0AE.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3552
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a307a279e5233c1afaec43dc641d063a
SHA1580d1ea6d0c19cff8c29c1bb80021aa2fca49229
SHA256dd9833f8e39d12794dd57a0761c85c3ecbd40d6908bc728a037eaf884f0f84dc
SHA512a1073bb3ece3b31e5453356baf2680192dd94dfae94177e3332909664ac185969841fad429d3a6c1be1db15997423a156aa81b2f9beb5a212245737dff79aa83