Analysis
-
max time kernel
120s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 09:01
Static task
static1
Behavioral task
behavioral1
Sample
28093297dcb93c5647ca83e40ca24ab3bbbfae0779f70b70439fc208ea915bf6N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
28093297dcb93c5647ca83e40ca24ab3bbbfae0779f70b70439fc208ea915bf6N.exe
Resource
win10v2004-20241007-en
General
-
Target
28093297dcb93c5647ca83e40ca24ab3bbbfae0779f70b70439fc208ea915bf6N.exe
-
Size
867KB
-
MD5
0bccde718d41454b4476821d90f93e30
-
SHA1
b2de54ec81c32cb01c5768d062c732ebb0ea713e
-
SHA256
28093297dcb93c5647ca83e40ca24ab3bbbfae0779f70b70439fc208ea915bf6
-
SHA512
54f93d94aa287d139ca8338bcd47f3617c4076c144cd99fbeab57564a20350afedc0d954487d4112dda064872bcbfa736ac345bc07d3d80aac26f3cc8ea68748
-
SSDEEP
24576:lVD5evCXSzSpwIQuu5zyLt6tZ6RP3+PAx:UCXSzS6zyLtT+PAx
Malware Config
Signatures
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmplayer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 28093297dcb93c5647ca83e40ca24ab3bbbfae0779f70b70439fc208ea915bf6N.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 1096 28093297dcb93c5647ca83e40ca24ab3bbbfae0779f70b70439fc208ea915bf6N.exe 1096 28093297dcb93c5647ca83e40ca24ab3bbbfae0779f70b70439fc208ea915bf6N.exe 1096 28093297dcb93c5647ca83e40ca24ab3bbbfae0779f70b70439fc208ea915bf6N.exe 1096 28093297dcb93c5647ca83e40ca24ab3bbbfae0779f70b70439fc208ea915bf6N.exe 1096 28093297dcb93c5647ca83e40ca24ab3bbbfae0779f70b70439fc208ea915bf6N.exe 1096 28093297dcb93c5647ca83e40ca24ab3bbbfae0779f70b70439fc208ea915bf6N.exe 1096 28093297dcb93c5647ca83e40ca24ab3bbbfae0779f70b70439fc208ea915bf6N.exe 1096 28093297dcb93c5647ca83e40ca24ab3bbbfae0779f70b70439fc208ea915bf6N.exe 1096 28093297dcb93c5647ca83e40ca24ab3bbbfae0779f70b70439fc208ea915bf6N.exe 1096 28093297dcb93c5647ca83e40ca24ab3bbbfae0779f70b70439fc208ea915bf6N.exe 1096 28093297dcb93c5647ca83e40ca24ab3bbbfae0779f70b70439fc208ea915bf6N.exe 1096 28093297dcb93c5647ca83e40ca24ab3bbbfae0779f70b70439fc208ea915bf6N.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe 1540 wmplayer.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1096 28093297dcb93c5647ca83e40ca24ab3bbbfae0779f70b70439fc208ea915bf6N.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1096 wrote to memory of 1540 1096 28093297dcb93c5647ca83e40ca24ab3bbbfae0779f70b70439fc208ea915bf6N.exe 84 PID 1096 wrote to memory of 1540 1096 28093297dcb93c5647ca83e40ca24ab3bbbfae0779f70b70439fc208ea915bf6N.exe 84 PID 1096 wrote to memory of 1540 1096 28093297dcb93c5647ca83e40ca24ab3bbbfae0779f70b70439fc208ea915bf6N.exe 84 PID 1096 wrote to memory of 1540 1096 28093297dcb93c5647ca83e40ca24ab3bbbfae0779f70b70439fc208ea915bf6N.exe 84 PID 1096 wrote to memory of 1540 1096 28093297dcb93c5647ca83e40ca24ab3bbbfae0779f70b70439fc208ea915bf6N.exe 84 PID 1096 wrote to memory of 1540 1096 28093297dcb93c5647ca83e40ca24ab3bbbfae0779f70b70439fc208ea915bf6N.exe 84 PID 1096 wrote to memory of 1540 1096 28093297dcb93c5647ca83e40ca24ab3bbbfae0779f70b70439fc208ea915bf6N.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\28093297dcb93c5647ca83e40ca24ab3bbbfae0779f70b70439fc208ea915bf6N.exe"C:\Users\Admin\AppData\Local\Temp\28093297dcb93c5647ca83e40ca24ab3bbbfae0779f70b70439fc208ea915bf6N.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Program Files (x86)\Windows Media Player\wmplayer.exe-i2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1540
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5e1f77d343f35a854125b882504353b36
SHA1c87f426a141d0b8bd43d054f2ea93efaa7e73cca
SHA25659427729a54748ca3cfed079182cfc0fab1cfae776d34e9670c42fcef5c592b6
SHA512a1ed6bbc509c3bea2d119275b4df098dfc70c3bb4a9d27c1bcc19c8b0310dd91dc4e98abf508d282728969640fb28a43d7eceaa9102049254f7fbf2ab9e3ac08
-
Filesize
850KB
MD5acb1fc850c502ddf799b3e38bb5accbf
SHA165d9a272fe35d08225be5a207fadfc79aff3e89e
SHA25647357600070fb7f832b5cb91a1da0e653eb5b5722118f258e227e98871e2d360
SHA51253f55cc5441514e3a581813ba14b37b33e33f7b2f0297d7f5db3ed4ca615bd584eed8dd23d1008485f435ac9f80d2407c067478ae22e99b5acbdbd3de4f7856e