Analysis
-
max time kernel
151s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 02:14
Static task
static1
Behavioral task
behavioral1
Sample
Mondial Relay - Suivi Votre Colis.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
Mondial Relay - Suivi Votre Colis.exe
Resource
win10v2004-20221111-en
General
-
Target
Mondial Relay - Suivi Votre Colis.exe
-
Size
226KB
-
MD5
cb3d410e74c8ed0c8ac007a5747b678a
-
SHA1
601294ff8a25d831296730de135ce2fe588736ba
-
SHA256
337b7a0119a9512632aa5349449797eff2c569382f220e279bcd595959dc82d1
-
SHA512
1c11c657819134d9fa97e3ed387c9b74c9ed42be8d9e67d9f45ef43b988df6fee82cee076945f23e6604f20d93d2fa3b7dc296459b0f96e42523be5c7988bf2e
-
SSDEEP
6144:JYa2oQoC72vdWAMNZxOdxey8KODF8IvXgV3nhm:JYWRC7EdWAMzQbg8d
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
localcds.exelocalcds.exepid process 524 localcds.exe 804 localcds.exe -
Modifies Windows Firewall 1 TTPs 3 IoCs
Processes:
netsh.exenetsh.exenetsh.exepid process 1844 netsh.exe 984 netsh.exe 1668 netsh.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
localcds.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run localcds.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Windows\\localcds.exe" localcds.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Mondial Relay - Suivi Votre Colis.exelocalcds.exedescription pid process target process PID 956 set thread context of 276 956 Mondial Relay - Suivi Votre Colis.exe Mondial Relay - Suivi Votre Colis.exe PID 524 set thread context of 804 524 localcds.exe localcds.exe -
Drops file in Windows directory 2 IoCs
Processes:
Mondial Relay - Suivi Votre Colis.exedescription ioc process File created C:\Windows\localcds.exe Mondial Relay - Suivi Votre Colis.exe File opened for modification C:\Windows\localcds.exe Mondial Relay - Suivi Votre Colis.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Mondial Relay - Suivi Votre Colis.exelocalcds.exedescription pid process Token: SeDebugPrivilege 276 Mondial Relay - Suivi Votre Colis.exe Token: SeDebugPrivilege 276 Mondial Relay - Suivi Votre Colis.exe Token: SeDebugPrivilege 804 localcds.exe Token: SeDebugPrivilege 804 localcds.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
Mondial Relay - Suivi Votre Colis.exeMondial Relay - Suivi Votre Colis.exelocalcds.exelocalcds.exedescription pid process target process PID 956 wrote to memory of 276 956 Mondial Relay - Suivi Votre Colis.exe Mondial Relay - Suivi Votre Colis.exe PID 956 wrote to memory of 276 956 Mondial Relay - Suivi Votre Colis.exe Mondial Relay - Suivi Votre Colis.exe PID 956 wrote to memory of 276 956 Mondial Relay - Suivi Votre Colis.exe Mondial Relay - Suivi Votre Colis.exe PID 956 wrote to memory of 276 956 Mondial Relay - Suivi Votre Colis.exe Mondial Relay - Suivi Votre Colis.exe PID 956 wrote to memory of 276 956 Mondial Relay - Suivi Votre Colis.exe Mondial Relay - Suivi Votre Colis.exe PID 956 wrote to memory of 276 956 Mondial Relay - Suivi Votre Colis.exe Mondial Relay - Suivi Votre Colis.exe PID 956 wrote to memory of 276 956 Mondial Relay - Suivi Votre Colis.exe Mondial Relay - Suivi Votre Colis.exe PID 956 wrote to memory of 276 956 Mondial Relay - Suivi Votre Colis.exe Mondial Relay - Suivi Votre Colis.exe PID 956 wrote to memory of 276 956 Mondial Relay - Suivi Votre Colis.exe Mondial Relay - Suivi Votre Colis.exe PID 956 wrote to memory of 276 956 Mondial Relay - Suivi Votre Colis.exe Mondial Relay - Suivi Votre Colis.exe PID 956 wrote to memory of 276 956 Mondial Relay - Suivi Votre Colis.exe Mondial Relay - Suivi Votre Colis.exe PID 956 wrote to memory of 276 956 Mondial Relay - Suivi Votre Colis.exe Mondial Relay - Suivi Votre Colis.exe PID 276 wrote to memory of 524 276 Mondial Relay - Suivi Votre Colis.exe localcds.exe PID 276 wrote to memory of 524 276 Mondial Relay - Suivi Votre Colis.exe localcds.exe PID 276 wrote to memory of 524 276 Mondial Relay - Suivi Votre Colis.exe localcds.exe PID 276 wrote to memory of 524 276 Mondial Relay - Suivi Votre Colis.exe localcds.exe PID 524 wrote to memory of 804 524 localcds.exe localcds.exe PID 524 wrote to memory of 804 524 localcds.exe localcds.exe PID 524 wrote to memory of 804 524 localcds.exe localcds.exe PID 524 wrote to memory of 804 524 localcds.exe localcds.exe PID 524 wrote to memory of 804 524 localcds.exe localcds.exe PID 524 wrote to memory of 804 524 localcds.exe localcds.exe PID 524 wrote to memory of 804 524 localcds.exe localcds.exe PID 524 wrote to memory of 804 524 localcds.exe localcds.exe PID 524 wrote to memory of 804 524 localcds.exe localcds.exe PID 524 wrote to memory of 804 524 localcds.exe localcds.exe PID 524 wrote to memory of 804 524 localcds.exe localcds.exe PID 524 wrote to memory of 804 524 localcds.exe localcds.exe PID 804 wrote to memory of 1844 804 localcds.exe netsh.exe PID 804 wrote to memory of 1844 804 localcds.exe netsh.exe PID 804 wrote to memory of 1844 804 localcds.exe netsh.exe PID 804 wrote to memory of 1844 804 localcds.exe netsh.exe PID 804 wrote to memory of 984 804 localcds.exe netsh.exe PID 804 wrote to memory of 984 804 localcds.exe netsh.exe PID 804 wrote to memory of 984 804 localcds.exe netsh.exe PID 804 wrote to memory of 984 804 localcds.exe netsh.exe PID 804 wrote to memory of 1668 804 localcds.exe netsh.exe PID 804 wrote to memory of 1668 804 localcds.exe netsh.exe PID 804 wrote to memory of 1668 804 localcds.exe netsh.exe PID 804 wrote to memory of 1668 804 localcds.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Mondial Relay - Suivi Votre Colis.exe"C:\Users\Admin\AppData\Local\Temp\Mondial Relay - Suivi Votre Colis.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Users\Admin\AppData\Local\Temp\Mondial Relay - Suivi Votre Colis.exe"C:\Users\Admin\AppData\Local\Temp\Mondial Relay - Suivi Votre Colis.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:276 -
C:\Windows\localcds.exe"C:\Windows\localcds.exe" "C:\Users\Admin\AppData\Local\Temp\Mondial Relay - Suivi Votre Colis.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\localcds.exeC:\Windows\localcds.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall delete rule profile=any name=Win2y25⤵
- Modifies Windows Firewall
PID:1844 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule action=allow profile=any protocol=any enable=yes direction=out name=Win2y2 program="C:\Windows\localcds.exe"5⤵
- Modifies Windows Firewall
PID:984 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule action=allow profile=any protocol=any enable=yes direction=in name=Win2y2 program="C:\Windows\localcds.exe"5⤵
- Modifies Windows Firewall
PID:1668
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226KB
MD5cb3d410e74c8ed0c8ac007a5747b678a
SHA1601294ff8a25d831296730de135ce2fe588736ba
SHA256337b7a0119a9512632aa5349449797eff2c569382f220e279bcd595959dc82d1
SHA5121c11c657819134d9fa97e3ed387c9b74c9ed42be8d9e67d9f45ef43b988df6fee82cee076945f23e6604f20d93d2fa3b7dc296459b0f96e42523be5c7988bf2e
-
Filesize
226KB
MD5cb3d410e74c8ed0c8ac007a5747b678a
SHA1601294ff8a25d831296730de135ce2fe588736ba
SHA256337b7a0119a9512632aa5349449797eff2c569382f220e279bcd595959dc82d1
SHA5121c11c657819134d9fa97e3ed387c9b74c9ed42be8d9e67d9f45ef43b988df6fee82cee076945f23e6604f20d93d2fa3b7dc296459b0f96e42523be5c7988bf2e
-
Filesize
226KB
MD5cb3d410e74c8ed0c8ac007a5747b678a
SHA1601294ff8a25d831296730de135ce2fe588736ba
SHA256337b7a0119a9512632aa5349449797eff2c569382f220e279bcd595959dc82d1
SHA5121c11c657819134d9fa97e3ed387c9b74c9ed42be8d9e67d9f45ef43b988df6fee82cee076945f23e6604f20d93d2fa3b7dc296459b0f96e42523be5c7988bf2e