Analysis
-
max time kernel
52s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
10-01-2025 19:21
Behavioral task
behavioral1
Sample
f9740f9ddcff00ced727b4f9dcc3c56bd0315915ed946374bc63567051aaf8c0.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
f9740f9ddcff00ced727b4f9dcc3c56bd0315915ed946374bc63567051aaf8c0.exe
Resource
win10v2004-20241007-en
General
-
Target
f9740f9ddcff00ced727b4f9dcc3c56bd0315915ed946374bc63567051aaf8c0.exe
-
Size
130KB
-
MD5
63c59b483043c0d4c519310f1c21795d
-
SHA1
3016f733c8a539e1d82ec31499e885f275eac82d
-
SHA256
f9740f9ddcff00ced727b4f9dcc3c56bd0315915ed946374bc63567051aaf8c0
-
SHA512
3d4d2e06d36578f83be0909b840ce7c3deba89376e4e5765351c05f7681edeb7ec0904cecfed1ed0c5d31d536957fe64f76936bfecbd558a3f1f4b557567db8e
-
SSDEEP
1536:eH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5UROXTmZB:SKQJcinxphkG5Q6GdpIOkJHhKRyOXK3
Malware Config
Signatures
-
resource yara_rule behavioral1/memory/2160-0-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral1/memory/2160-66-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral1/memory/2160-75-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral1/memory/227940-798925-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2160-798927-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral1/files/0x00090000000164b1-798953.dat upx behavioral1/memory/116196-798971-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral1/memory/227940-798975-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/116196-818619-0x0000000000400000-0x0000000000423000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f9740f9ddcff00ced727b4f9dcc3c56bd0315915ed946374bc63567051aaf8c0.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2160 f9740f9ddcff00ced727b4f9dcc3c56bd0315915ed946374bc63567051aaf8c0.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f9740f9ddcff00ced727b4f9dcc3c56bd0315915ed946374bc63567051aaf8c0.exe"C:\Users\Admin\AppData\Local\Temp\f9740f9ddcff00ced727b4f9dcc3c56bd0315915ed946374bc63567051aaf8c0.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2160 -
C:\Users\Admin\AppData\Local\Temp\f9740f9ddcff00ced727b4f9dcc3c56bd0315915ed946374bc63567051aaf8c0.exe"C:\Users\Admin\AppData\Local\Temp\f9740f9ddcff00ced727b4f9dcc3c56bd0315915ed946374bc63567051aaf8c0.exe"2⤵PID:227940
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\IFNAG.bat" "3⤵PID:116080
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v ".Flasfh" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\..Flash\Flaseher.exe" /f4⤵PID:116148
-
-
-
C:\Users\Admin\AppData\Roaming\..Flash\Flaseher.exe"C:\Users\Admin\AppData\Roaming\..Flash\Flaseher.exe"3⤵PID:116196
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145B
MD5da0cbe87b720a79b294147ed6a4b98be
SHA1ebf0dc9efd7a12cb192e355cda87546acb4ab360
SHA2567ccfeff356fdccc9145bd1e263aa1c56360ca7b6552ed5a5665c596d02a627ed
SHA512f55c4a3d24d2f11db5eda3c816d1cd3b8804a171a7bf715b13d60788247fbb352eafaa5bd4e0a8086c1013396be0a48c7bdb904ab0f974fa0c75e81e3d365acc
-
Filesize
130KB
MD53ad8e0dd2c44c5c6e41dea8c49b6ea1c
SHA1dae6d30141e399f0615c92ef76e14ec94c533a87
SHA256303eb1fe949544cdc8618d0210d970a4c6a858469c65bf07ca1266d74a4a0136
SHA512016e73e09accf0e4a04a1d7eba494005fe81fb6e9b84740da2ef9c206fe22b70f96119d4c6b016a3078bc431deb5d27517326a19ca53e0da7892faa5edbf94b1