Analysis

  • max time kernel
    39s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 09:04

General

  • Target

    3e5020207c909191bfef2393b16db1ec0129d29cb1adc49c5b1ebbfce66c7826.exe

  • Size

    50KB

  • MD5

    0b251bb98fd6c6802a4bea1b327e0be0

  • SHA1

    f767bfff0b930aa22ef3cf819130d516a3d68705

  • SHA256

    3e5020207c909191bfef2393b16db1ec0129d29cb1adc49c5b1ebbfce66c7826

  • SHA512

    e2c6884d1fb385e575f292ac52c120795e464926282106516de2190f831633cb71a8bfdd27c35277ec27f7bff83880f06cd46df510ebc819c878ff3a14dd23c5

  • SSDEEP

    768:iXWAG1sG0bUX5mVy/vdiSrJFgwZB6Tc0TGOfs7cGzf+96fEEJg/1H5R:i4dpmVy9iS8wX6A0TGCOfgPEcf

Score
10/10

Malware Config

Signatures

  • Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 12 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 16 IoCs
  • Drops file in System32 directory 18 IoCs
  • Program crash 1 IoCs
  • Modifies registry class 21 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e5020207c909191bfef2393b16db1ec0129d29cb1adc49c5b1ebbfce66c7826.exe
    "C:\Users\Admin\AppData\Local\Temp\3e5020207c909191bfef2393b16db1ec0129d29cb1adc49c5b1ebbfce66c7826.exe"
    1⤵
    • Adds autorun key to be loaded by Explorer.exe on startup
    • Loads dropped DLL
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\SysWOW64\Mblgjonl.exe
      C:\Windows\system32\Mblgjonl.exe
      2⤵
      • Adds autorun key to be loaded by Explorer.exe on startup
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\SysWOW64\Qgnnhfho.exe
        C:\Windows\system32\Qgnnhfho.exe
        3⤵
        • Adds autorun key to be loaded by Explorer.exe on startup
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:240
        • C:\Windows\SysWOW64\Ababoclc.exe
          C:\Windows\system32\Ababoclc.exe
          4⤵
          • Adds autorun key to be loaded by Explorer.exe on startup
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:1192
          • C:\Windows\SysWOW64\Bnmlocnb.exe
            C:\Windows\system32\Bnmlocnb.exe
            5⤵
            • Adds autorun key to be loaded by Explorer.exe on startup
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in System32 directory
            • Modifies registry class
            • Suspicious use of WriteProcessMemory
            PID:1640
            • C:\Windows\SysWOW64\Bggmmhbp.exe
              C:\Windows\system32\Bggmmhbp.exe
              6⤵
              • Adds autorun key to be loaded by Explorer.exe on startup
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in System32 directory
              • Modifies registry class
              • Suspicious use of WriteProcessMemory
              PID:864
              • C:\Windows\SysWOW64\Cglghh32.exe
                C:\Windows\system32\Cglghh32.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:320
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 320 -s 140
                  8⤵
                  • Loads dropped DLL
                  • Program crash
                  PID:1792

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\Ababoclc.exe
    Filesize

    50KB

    MD5

    42fa475aa28fd860171bf91ab1d2788c

    SHA1

    ea3fab40bc09a564fc4046f895fca834428dda50

    SHA256

    e516461f1a6be6daa9d4264c6134ab22d8250ccdc8d2f71aa322c7115a498f77

    SHA512

    5b1a99575f05813e4d67c2fde7f49c0c38c0088189ec9c1e9351d90e4661c3ec41683f4a12106c84e45034b37544a5868f735d3cb5b8289353c187af4c058031

  • C:\Windows\SysWOW64\Ababoclc.exe
    Filesize

    50KB

    MD5

    42fa475aa28fd860171bf91ab1d2788c

    SHA1

    ea3fab40bc09a564fc4046f895fca834428dda50

    SHA256

    e516461f1a6be6daa9d4264c6134ab22d8250ccdc8d2f71aa322c7115a498f77

    SHA512

    5b1a99575f05813e4d67c2fde7f49c0c38c0088189ec9c1e9351d90e4661c3ec41683f4a12106c84e45034b37544a5868f735d3cb5b8289353c187af4c058031

  • C:\Windows\SysWOW64\Bggmmhbp.exe
    Filesize

    50KB

    MD5

    90496dc4a7c9aeb4a9c9db4582f0d050

    SHA1

    0aabb162027388da9125ea13d44cc515402ac51b

    SHA256

    eeee1910ef40e5ec8362b41412bd76c81577f2f00c1913ede05195aa5aa16ef3

    SHA512

    33f0257a9dd6a8844a4180fddfa95d3b37fa6c90e872eef1dd82009d4656549ffd55686e297f61b0e0b6f060d9dd3a93dc45aac09db262169497f92a8860e561

  • C:\Windows\SysWOW64\Bggmmhbp.exe
    Filesize

    50KB

    MD5

    90496dc4a7c9aeb4a9c9db4582f0d050

    SHA1

    0aabb162027388da9125ea13d44cc515402ac51b

    SHA256

    eeee1910ef40e5ec8362b41412bd76c81577f2f00c1913ede05195aa5aa16ef3

    SHA512

    33f0257a9dd6a8844a4180fddfa95d3b37fa6c90e872eef1dd82009d4656549ffd55686e297f61b0e0b6f060d9dd3a93dc45aac09db262169497f92a8860e561

  • C:\Windows\SysWOW64\Bnmlocnb.exe
    Filesize

    50KB

    MD5

    ca5c30092b36177d35122e532f65b3a1

    SHA1

    1e58f4538fe338f0e72df7282328eaa3d7c939a3

    SHA256

    7965d112c4ac6fa37581bd2c81032c93f52003bef95f57b795781986413ca716

    SHA512

    689f60366a0d25a14a10965031d1584e4a9ec12cce8a4eeb7697ec1d1ca15660dbaef3a0b5627e7c0c4325ef45c42213ce685367f7dc6d9afc272185f42bc02b

  • C:\Windows\SysWOW64\Bnmlocnb.exe
    Filesize

    50KB

    MD5

    ca5c30092b36177d35122e532f65b3a1

    SHA1

    1e58f4538fe338f0e72df7282328eaa3d7c939a3

    SHA256

    7965d112c4ac6fa37581bd2c81032c93f52003bef95f57b795781986413ca716

    SHA512

    689f60366a0d25a14a10965031d1584e4a9ec12cce8a4eeb7697ec1d1ca15660dbaef3a0b5627e7c0c4325ef45c42213ce685367f7dc6d9afc272185f42bc02b

  • C:\Windows\SysWOW64\Cglghh32.exe
    Filesize

    50KB

    MD5

    e37ff267eca5fea4c2441197d8da05d8

    SHA1

    9496d185685ce561ba383fbea653146b999d49ab

    SHA256

    8bbc35935d1d2d581513b55e4fbdb9ee1727d09fea5376bfbf7b7987d591c6f9

    SHA512

    d0d6f51fc26af5a468e2d6beb3399f39cef001e41e74452096cc42b2a685b560655dd6e3eb8cf1097f8e9950b69cb91bcdfee655c439db6980aef585c5db5545

  • C:\Windows\SysWOW64\Mblgjonl.exe
    Filesize

    50KB

    MD5

    4ce18892443979ba34f8501f0d49f43b

    SHA1

    29a1f09eff6ea6b34ed0c972b3bceaabb12736c1

    SHA256

    c3bd32e0ff70a30eac95e75dbce659d30b05e623402fc9caa7dc9c7013d2b91c

    SHA512

    3b152e308ed172c5183259e7a13ba9d07559ef670a99e3ff20a411b6976982f2e6ef0454548b0b4cd54d954f7be4fb41a9a2671ead30eccb436c5dd2e528106c

  • C:\Windows\SysWOW64\Mblgjonl.exe
    Filesize

    50KB

    MD5

    4ce18892443979ba34f8501f0d49f43b

    SHA1

    29a1f09eff6ea6b34ed0c972b3bceaabb12736c1

    SHA256

    c3bd32e0ff70a30eac95e75dbce659d30b05e623402fc9caa7dc9c7013d2b91c

    SHA512

    3b152e308ed172c5183259e7a13ba9d07559ef670a99e3ff20a411b6976982f2e6ef0454548b0b4cd54d954f7be4fb41a9a2671ead30eccb436c5dd2e528106c

  • C:\Windows\SysWOW64\Qgnnhfho.exe
    Filesize

    50KB

    MD5

    8f4f6ee7cdd982b86e0439c958334a85

    SHA1

    c6f2b853b9a10365eab8dbc8fa979a21dd00ae37

    SHA256

    053302f20907b74c720eacb6962dde29df6daaab9b5f0fb353af486b9cee3673

    SHA512

    d36ae3962146bfa9f5a36dd97c2c0e9eb69a3af1875ddf58d220ec22b1ff25680f1de5f420bc474097fdd59be4bbadce28662e367e6bf8c01a80c6e14af4bbc0

  • C:\Windows\SysWOW64\Qgnnhfho.exe
    Filesize

    50KB

    MD5

    8f4f6ee7cdd982b86e0439c958334a85

    SHA1

    c6f2b853b9a10365eab8dbc8fa979a21dd00ae37

    SHA256

    053302f20907b74c720eacb6962dde29df6daaab9b5f0fb353af486b9cee3673

    SHA512

    d36ae3962146bfa9f5a36dd97c2c0e9eb69a3af1875ddf58d220ec22b1ff25680f1de5f420bc474097fdd59be4bbadce28662e367e6bf8c01a80c6e14af4bbc0

  • \Windows\SysWOW64\Ababoclc.exe
    Filesize

    50KB

    MD5

    42fa475aa28fd860171bf91ab1d2788c

    SHA1

    ea3fab40bc09a564fc4046f895fca834428dda50

    SHA256

    e516461f1a6be6daa9d4264c6134ab22d8250ccdc8d2f71aa322c7115a498f77

    SHA512

    5b1a99575f05813e4d67c2fde7f49c0c38c0088189ec9c1e9351d90e4661c3ec41683f4a12106c84e45034b37544a5868f735d3cb5b8289353c187af4c058031

  • \Windows\SysWOW64\Ababoclc.exe
    Filesize

    50KB

    MD5

    42fa475aa28fd860171bf91ab1d2788c

    SHA1

    ea3fab40bc09a564fc4046f895fca834428dda50

    SHA256

    e516461f1a6be6daa9d4264c6134ab22d8250ccdc8d2f71aa322c7115a498f77

    SHA512

    5b1a99575f05813e4d67c2fde7f49c0c38c0088189ec9c1e9351d90e4661c3ec41683f4a12106c84e45034b37544a5868f735d3cb5b8289353c187af4c058031

  • \Windows\SysWOW64\Bggmmhbp.exe
    Filesize

    50KB

    MD5

    90496dc4a7c9aeb4a9c9db4582f0d050

    SHA1

    0aabb162027388da9125ea13d44cc515402ac51b

    SHA256

    eeee1910ef40e5ec8362b41412bd76c81577f2f00c1913ede05195aa5aa16ef3

    SHA512

    33f0257a9dd6a8844a4180fddfa95d3b37fa6c90e872eef1dd82009d4656549ffd55686e297f61b0e0b6f060d9dd3a93dc45aac09db262169497f92a8860e561

  • \Windows\SysWOW64\Bggmmhbp.exe
    Filesize

    50KB

    MD5

    90496dc4a7c9aeb4a9c9db4582f0d050

    SHA1

    0aabb162027388da9125ea13d44cc515402ac51b

    SHA256

    eeee1910ef40e5ec8362b41412bd76c81577f2f00c1913ede05195aa5aa16ef3

    SHA512

    33f0257a9dd6a8844a4180fddfa95d3b37fa6c90e872eef1dd82009d4656549ffd55686e297f61b0e0b6f060d9dd3a93dc45aac09db262169497f92a8860e561

  • \Windows\SysWOW64\Bnmlocnb.exe
    Filesize

    50KB

    MD5

    ca5c30092b36177d35122e532f65b3a1

    SHA1

    1e58f4538fe338f0e72df7282328eaa3d7c939a3

    SHA256

    7965d112c4ac6fa37581bd2c81032c93f52003bef95f57b795781986413ca716

    SHA512

    689f60366a0d25a14a10965031d1584e4a9ec12cce8a4eeb7697ec1d1ca15660dbaef3a0b5627e7c0c4325ef45c42213ce685367f7dc6d9afc272185f42bc02b

  • \Windows\SysWOW64\Bnmlocnb.exe
    Filesize

    50KB

    MD5

    ca5c30092b36177d35122e532f65b3a1

    SHA1

    1e58f4538fe338f0e72df7282328eaa3d7c939a3

    SHA256

    7965d112c4ac6fa37581bd2c81032c93f52003bef95f57b795781986413ca716

    SHA512

    689f60366a0d25a14a10965031d1584e4a9ec12cce8a4eeb7697ec1d1ca15660dbaef3a0b5627e7c0c4325ef45c42213ce685367f7dc6d9afc272185f42bc02b

  • \Windows\SysWOW64\Cglghh32.exe
    Filesize

    50KB

    MD5

    e37ff267eca5fea4c2441197d8da05d8

    SHA1

    9496d185685ce561ba383fbea653146b999d49ab

    SHA256

    8bbc35935d1d2d581513b55e4fbdb9ee1727d09fea5376bfbf7b7987d591c6f9

    SHA512

    d0d6f51fc26af5a468e2d6beb3399f39cef001e41e74452096cc42b2a685b560655dd6e3eb8cf1097f8e9950b69cb91bcdfee655c439db6980aef585c5db5545

  • \Windows\SysWOW64\Cglghh32.exe
    Filesize

    50KB

    MD5

    e37ff267eca5fea4c2441197d8da05d8

    SHA1

    9496d185685ce561ba383fbea653146b999d49ab

    SHA256

    8bbc35935d1d2d581513b55e4fbdb9ee1727d09fea5376bfbf7b7987d591c6f9

    SHA512

    d0d6f51fc26af5a468e2d6beb3399f39cef001e41e74452096cc42b2a685b560655dd6e3eb8cf1097f8e9950b69cb91bcdfee655c439db6980aef585c5db5545

  • \Windows\SysWOW64\Cglghh32.exe
    Filesize

    50KB

    MD5

    e37ff267eca5fea4c2441197d8da05d8

    SHA1

    9496d185685ce561ba383fbea653146b999d49ab

    SHA256

    8bbc35935d1d2d581513b55e4fbdb9ee1727d09fea5376bfbf7b7987d591c6f9

    SHA512

    d0d6f51fc26af5a468e2d6beb3399f39cef001e41e74452096cc42b2a685b560655dd6e3eb8cf1097f8e9950b69cb91bcdfee655c439db6980aef585c5db5545

  • \Windows\SysWOW64\Cglghh32.exe
    Filesize

    50KB

    MD5

    e37ff267eca5fea4c2441197d8da05d8

    SHA1

    9496d185685ce561ba383fbea653146b999d49ab

    SHA256

    8bbc35935d1d2d581513b55e4fbdb9ee1727d09fea5376bfbf7b7987d591c6f9

    SHA512

    d0d6f51fc26af5a468e2d6beb3399f39cef001e41e74452096cc42b2a685b560655dd6e3eb8cf1097f8e9950b69cb91bcdfee655c439db6980aef585c5db5545

  • \Windows\SysWOW64\Cglghh32.exe
    Filesize

    50KB

    MD5

    e37ff267eca5fea4c2441197d8da05d8

    SHA1

    9496d185685ce561ba383fbea653146b999d49ab

    SHA256

    8bbc35935d1d2d581513b55e4fbdb9ee1727d09fea5376bfbf7b7987d591c6f9

    SHA512

    d0d6f51fc26af5a468e2d6beb3399f39cef001e41e74452096cc42b2a685b560655dd6e3eb8cf1097f8e9950b69cb91bcdfee655c439db6980aef585c5db5545

  • \Windows\SysWOW64\Cglghh32.exe
    Filesize

    50KB

    MD5

    e37ff267eca5fea4c2441197d8da05d8

    SHA1

    9496d185685ce561ba383fbea653146b999d49ab

    SHA256

    8bbc35935d1d2d581513b55e4fbdb9ee1727d09fea5376bfbf7b7987d591c6f9

    SHA512

    d0d6f51fc26af5a468e2d6beb3399f39cef001e41e74452096cc42b2a685b560655dd6e3eb8cf1097f8e9950b69cb91bcdfee655c439db6980aef585c5db5545

  • \Windows\SysWOW64\Mblgjonl.exe
    Filesize

    50KB

    MD5

    4ce18892443979ba34f8501f0d49f43b

    SHA1

    29a1f09eff6ea6b34ed0c972b3bceaabb12736c1

    SHA256

    c3bd32e0ff70a30eac95e75dbce659d30b05e623402fc9caa7dc9c7013d2b91c

    SHA512

    3b152e308ed172c5183259e7a13ba9d07559ef670a99e3ff20a411b6976982f2e6ef0454548b0b4cd54d954f7be4fb41a9a2671ead30eccb436c5dd2e528106c

  • \Windows\SysWOW64\Mblgjonl.exe
    Filesize

    50KB

    MD5

    4ce18892443979ba34f8501f0d49f43b

    SHA1

    29a1f09eff6ea6b34ed0c972b3bceaabb12736c1

    SHA256

    c3bd32e0ff70a30eac95e75dbce659d30b05e623402fc9caa7dc9c7013d2b91c

    SHA512

    3b152e308ed172c5183259e7a13ba9d07559ef670a99e3ff20a411b6976982f2e6ef0454548b0b4cd54d954f7be4fb41a9a2671ead30eccb436c5dd2e528106c

  • \Windows\SysWOW64\Qgnnhfho.exe
    Filesize

    50KB

    MD5

    8f4f6ee7cdd982b86e0439c958334a85

    SHA1

    c6f2b853b9a10365eab8dbc8fa979a21dd00ae37

    SHA256

    053302f20907b74c720eacb6962dde29df6daaab9b5f0fb353af486b9cee3673

    SHA512

    d36ae3962146bfa9f5a36dd97c2c0e9eb69a3af1875ddf58d220ec22b1ff25680f1de5f420bc474097fdd59be4bbadce28662e367e6bf8c01a80c6e14af4bbc0

  • \Windows\SysWOW64\Qgnnhfho.exe
    Filesize

    50KB

    MD5

    8f4f6ee7cdd982b86e0439c958334a85

    SHA1

    c6f2b853b9a10365eab8dbc8fa979a21dd00ae37

    SHA256

    053302f20907b74c720eacb6962dde29df6daaab9b5f0fb353af486b9cee3673

    SHA512

    d36ae3962146bfa9f5a36dd97c2c0e9eb69a3af1875ddf58d220ec22b1ff25680f1de5f420bc474097fdd59be4bbadce28662e367e6bf8c01a80c6e14af4bbc0

  • memory/240-65-0x0000000000000000-mapping.dmp
  • memory/240-84-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/320-90-0x0000000000000000-mapping.dmp
  • memory/320-97-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/864-99-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/864-80-0x0000000000000000-mapping.dmp
  • memory/864-87-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/864-96-0x00000000001B0000-0x00000000001E1000-memory.dmp
    Filesize

    196KB

  • memory/1192-85-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/1192-70-0x0000000000000000-mapping.dmp
  • memory/1640-86-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/1640-75-0x0000000000000000-mapping.dmp
  • memory/1672-54-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/1672-61-0x0000000000220000-0x0000000000251000-memory.dmp
    Filesize

    196KB

  • memory/1672-60-0x0000000000220000-0x0000000000251000-memory.dmp
    Filesize

    196KB

  • memory/1792-92-0x0000000000000000-mapping.dmp
  • memory/2020-83-0x00000000002C0000-0x00000000002F1000-memory.dmp
    Filesize

    196KB

  • memory/2020-62-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/2020-57-0x0000000000000000-mapping.dmp