Analysis
-
max time kernel
135s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-01-2025 04:43
Behavioral task
behavioral1
Sample
acbcbdb7b60a59a98930991e485c063344e2f9c2502c39b5fab1c20c9df02230.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
acbcbdb7b60a59a98930991e485c063344e2f9c2502c39b5fab1c20c9df02230.exe
Resource
win10v2004-20241007-en
General
-
Target
acbcbdb7b60a59a98930991e485c063344e2f9c2502c39b5fab1c20c9df02230.exe
-
Size
130KB
-
MD5
da37d215876e25e920e147d58e2e971a
-
SHA1
71fa21589ca83180e336f0fa5d2ab109226ec984
-
SHA256
acbcbdb7b60a59a98930991e485c063344e2f9c2502c39b5fab1c20c9df02230
-
SHA512
dfd994abb8df5111e7888a5a39e4a9084bdbf8b8b7bc5fe983b3d04011bd63042a1b3b613146049c8baacd930a2a01a18d957d39dfcbcb3a8006bc5ff23ca2e8
-
SSDEEP
1536:eH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5UROXTmZj:SKQJcinxphkG5Q6GdpIOkJHhKRyOXKF
Malware Config
Signatures
-
resource yara_rule behavioral1/memory/2712-0-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral1/memory/2712-100-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral1/memory/2712-96-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral1/memory/2712-798805-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral1/memory/79076-798807-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/files/0x002f000000019203-798832.dat upx behavioral1/memory/79076-798836-0x00000000024E0000-0x0000000002503000-memory.dmp upx behavioral1/memory/79076-798851-0x0000000000400000-0x000000000040B000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acbcbdb7b60a59a98930991e485c063344e2f9c2502c39b5fab1c20c9df02230.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2712 acbcbdb7b60a59a98930991e485c063344e2f9c2502c39b5fab1c20c9df02230.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\acbcbdb7b60a59a98930991e485c063344e2f9c2502c39b5fab1c20c9df02230.exe"C:\Users\Admin\AppData\Local\Temp\acbcbdb7b60a59a98930991e485c063344e2f9c2502c39b5fab1c20c9df02230.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2712 -
C:\Users\Admin\AppData\Local\Temp\acbcbdb7b60a59a98930991e485c063344e2f9c2502c39b5fab1c20c9df02230.exe"C:\Users\Admin\AppData\Local\Temp\acbcbdb7b60a59a98930991e485c063344e2f9c2502c39b5fab1c20c9df02230.exe"2⤵PID:79076
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\BRJHS.bat" "3⤵PID:79600
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v ".Flasfh" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\..Flash\Flaseher.exe" /f4⤵PID:79744
-
-
-
C:\Users\Admin\AppData\Roaming\..Flash\Flaseher.exe"C:\Users\Admin\AppData\Roaming\..Flash\Flaseher.exe"3⤵PID:79812
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145B
MD5da0cbe87b720a79b294147ed6a4b98be
SHA1ebf0dc9efd7a12cb192e355cda87546acb4ab360
SHA2567ccfeff356fdccc9145bd1e263aa1c56360ca7b6552ed5a5665c596d02a627ed
SHA512f55c4a3d24d2f11db5eda3c816d1cd3b8804a171a7bf715b13d60788247fbb352eafaa5bd4e0a8086c1013396be0a48c7bdb904ab0f974fa0c75e81e3d365acc
-
Filesize
130KB
MD5b36aaf849136eb767926ef9918b03d4e
SHA1dd3372c59840b52e92eb16851a5fabc0f7ddd9e4
SHA2564918ded768b89f112ab3b0c8059948592f211b50c5b764b426d7fba1dff10797
SHA512cf3d4c0d6b31c651dc3463ea8a0cfe1b84dfbaf9f8b4d82f5e7a102c7b2ed535c544e234626ca8ddc2508d3e7e96006da9e7f954a1477396f8c2aa0f4dfe6801