Analysis
-
max time kernel
117s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-01-2025 04:18
Behavioral task
behavioral1
Sample
8f45f8be860052d275855c87e90c576adb32c197e1154e1abd061b3ba7d75cd8.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8f45f8be860052d275855c87e90c576adb32c197e1154e1abd061b3ba7d75cd8.exe
Resource
win10v2004-20241007-en
General
-
Target
8f45f8be860052d275855c87e90c576adb32c197e1154e1abd061b3ba7d75cd8.exe
-
Size
130KB
-
MD5
ac061b70f93d1a501b40c2b3510e91ce
-
SHA1
5b9cd55e2eeb7646d0038a59b947a82f64ac5380
-
SHA256
8f45f8be860052d275855c87e90c576adb32c197e1154e1abd061b3ba7d75cd8
-
SHA512
536e7edeb04c57bd401a9869a925db36be4315acde8fd449668c170f23d1f0bdeba08ead82618cfbef4b21a02ca04ce75938490294a72eb34d58af980762c528
-
SSDEEP
1536:eH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5UROXTmZ5:SKQJcinxphkG5Q6GdpIOkJHhKRyOXKX
Malware Config
Signatures
-
resource yara_rule behavioral1/memory/2712-0-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral1/memory/2712-77-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral1/memory/2712-66-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral1/memory/2712-798807-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral1/files/0x001100000001924f-798830.dat upx behavioral1/memory/211716-798836-0x00000000025C0000-0x00000000025E3000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8f45f8be860052d275855c87e90c576adb32c197e1154e1abd061b3ba7d75cd8.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2712 8f45f8be860052d275855c87e90c576adb32c197e1154e1abd061b3ba7d75cd8.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f45f8be860052d275855c87e90c576adb32c197e1154e1abd061b3ba7d75cd8.exe"C:\Users\Admin\AppData\Local\Temp\8f45f8be860052d275855c87e90c576adb32c197e1154e1abd061b3ba7d75cd8.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2712 -
C:\Users\Admin\AppData\Local\Temp\8f45f8be860052d275855c87e90c576adb32c197e1154e1abd061b3ba7d75cd8.exe"C:\Users\Admin\AppData\Local\Temp\8f45f8be860052d275855c87e90c576adb32c197e1154e1abd061b3ba7d75cd8.exe"2⤵PID:211716
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\DIWWK.bat" "3⤵PID:211560
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v ".Flasfh" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\..Flash\Flaseher.exe" /f4⤵PID:211508
-
-
-
C:\Users\Admin\AppData\Roaming\..Flash\Flaseher.exe"C:\Users\Admin\AppData\Roaming\..Flash\Flaseher.exe"3⤵PID:211484
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145B
MD5da0cbe87b720a79b294147ed6a4b98be
SHA1ebf0dc9efd7a12cb192e355cda87546acb4ab360
SHA2567ccfeff356fdccc9145bd1e263aa1c56360ca7b6552ed5a5665c596d02a627ed
SHA512f55c4a3d24d2f11db5eda3c816d1cd3b8804a171a7bf715b13d60788247fbb352eafaa5bd4e0a8086c1013396be0a48c7bdb904ab0f974fa0c75e81e3d365acc
-
Filesize
130KB
MD5a91a0bd4197fe84a3912a7845fcf99c8
SHA13eba35c7aeaaa94e86add72e05a5491949823ea2
SHA256c2dae09bd95c393de00428815cef302ee4be81a4877893596af4281810dab3c5
SHA512ea20149b2146f8c4fce3f67c60341163ea49369da6ab8e927a214d18168f963768c3dd963cc215eb310f926b2be5a2be293b058e9f5b24c6a543a7354b6b88fa