Analysis
-
max time kernel
148s -
max time network
162s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
01-05-2023 14:53
Static task
static1
Behavioral task
behavioral1
Sample
00d3d0c49343dba533737e4a17cf453697aa569b00d07deb2cd7688c66d88ada.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
00d3d0c49343dba533737e4a17cf453697aa569b00d07deb2cd7688c66d88ada.exe
Resource
win10v2004-20230220-en
General
-
Target
00d3d0c49343dba533737e4a17cf453697aa569b00d07deb2cd7688c66d88ada.exe
-
Size
266KB
-
MD5
bf06b230800b247480122519febf9b1b
-
SHA1
39131291b747c87b25ac36b8d9c27afe55d3b628
-
SHA256
00d3d0c49343dba533737e4a17cf453697aa569b00d07deb2cd7688c66d88ada
-
SHA512
23d7a29fa3687bf767fbfef227f3e55fb08652822a957bbfe7a95cb9246f73a74fa936c9f78a8b6118b25bccb75ebebb0ea680d5594c72907811bb24e6acf7de
-
SSDEEP
6144:PYa6xF99EDoKzKKslaPQsZbfSr+URvU+31XtD71erCXy4pRGjspnY2E2:PYT/eDoJJsZbfSl93Rxzy4pRj1FV
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Control Panel\International\Geo\Nation molbyam.exe -
Executes dropped EXE 2 IoCs
pid Process 2032 molbyam.exe 1000 molbyam.exe -
Loads dropped DLL 3 IoCs
pid Process 1136 00d3d0c49343dba533737e4a17cf453697aa569b00d07deb2cd7688c66d88ada.exe 2032 molbyam.exe 1176 control.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2032 set thread context of 1000 2032 molbyam.exe 29 PID 1000 set thread context of 1312 1000 molbyam.exe 16 PID 1176 set thread context of 1312 1176 control.exe 16 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \Registry\User\S-1-5-21-3948302646-268491222-1934009652-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 control.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 1000 molbyam.exe 1000 molbyam.exe 1000 molbyam.exe 1000 molbyam.exe 1176 control.exe 1176 control.exe 1176 control.exe 1176 control.exe 1176 control.exe 1176 control.exe 1176 control.exe 1176 control.exe 1176 control.exe 1176 control.exe 1176 control.exe 1176 control.exe 1176 control.exe 1176 control.exe 1176 control.exe 1176 control.exe 1176 control.exe 1176 control.exe 1176 control.exe 1176 control.exe 1176 control.exe 1176 control.exe 1176 control.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1312 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 2032 molbyam.exe 1000 molbyam.exe 1000 molbyam.exe 1000 molbyam.exe 1176 control.exe 1176 control.exe 1176 control.exe 1176 control.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1000 molbyam.exe Token: SeDebugPrivilege 1176 control.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1312 Explorer.EXE 1312 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1312 Explorer.EXE 1312 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1136 wrote to memory of 2032 1136 00d3d0c49343dba533737e4a17cf453697aa569b00d07deb2cd7688c66d88ada.exe 28 PID 1136 wrote to memory of 2032 1136 00d3d0c49343dba533737e4a17cf453697aa569b00d07deb2cd7688c66d88ada.exe 28 PID 1136 wrote to memory of 2032 1136 00d3d0c49343dba533737e4a17cf453697aa569b00d07deb2cd7688c66d88ada.exe 28 PID 1136 wrote to memory of 2032 1136 00d3d0c49343dba533737e4a17cf453697aa569b00d07deb2cd7688c66d88ada.exe 28 PID 2032 wrote to memory of 1000 2032 molbyam.exe 29 PID 2032 wrote to memory of 1000 2032 molbyam.exe 29 PID 2032 wrote to memory of 1000 2032 molbyam.exe 29 PID 2032 wrote to memory of 1000 2032 molbyam.exe 29 PID 2032 wrote to memory of 1000 2032 molbyam.exe 29 PID 1312 wrote to memory of 1176 1312 Explorer.EXE 30 PID 1312 wrote to memory of 1176 1312 Explorer.EXE 30 PID 1312 wrote to memory of 1176 1312 Explorer.EXE 30 PID 1312 wrote to memory of 1176 1312 Explorer.EXE 30 PID 1176 wrote to memory of 1068 1176 control.exe 33 PID 1176 wrote to memory of 1068 1176 control.exe 33 PID 1176 wrote to memory of 1068 1176 control.exe 33 PID 1176 wrote to memory of 1068 1176 control.exe 33 PID 1176 wrote to memory of 1068 1176 control.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Users\Admin\AppData\Local\Temp\00d3d0c49343dba533737e4a17cf453697aa569b00d07deb2cd7688c66d88ada.exe"C:\Users\Admin\AppData\Local\Temp\00d3d0c49343dba533737e4a17cf453697aa569b00d07deb2cd7688c66d88ada.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Users\Admin\AppData\Local\Temp\molbyam.exe"C:\Users\Admin\AppData\Local\Temp\molbyam.exe" C:\Users\Admin\AppData\Local\Temp\wsynxqyot.kqk3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Users\Admin\AppData\Local\Temp\molbyam.exe"C:\Users\Admin\AppData\Local\Temp\molbyam.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1000
-
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1068
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
472KB
MD5f24f874f0a201b7c919019d8cc45cc5a
SHA1c2f99e749ce8b66b9da7cd793dc9b254c395f8c5
SHA256e1090bd71e36c943af572d13d23adcb824a38d01d8ec110bb63f29b5c9a26031
SHA5125c40b2c48e598d30e3f47c67479dc19352080a16ccf7a7eff7034e595cad1643308c070d3ac4f4fed7bcc99f4a507bc5463c7944d81baa8f0b65b3e3a839140a
-
Filesize
42KB
MD58b4f7cf01b9bbe03a2f2821fd2334e91
SHA140b0fd266f22af97d44547fc2bebe24d881a39f7
SHA256214a3ab38df718277aedc2d89943ba2eee4e250238ac47c4c15625a8246fb4fc
SHA512bc00a02625f429072e63b50e6229634575d8ebaf638e76c74d6926c61d52481bbaa8fb47b626ccd58c01f96e2e7df29a9fe4b4051f2f81b3ef64ad4883ed692f
-
Filesize
42KB
MD58b4f7cf01b9bbe03a2f2821fd2334e91
SHA140b0fd266f22af97d44547fc2bebe24d881a39f7
SHA256214a3ab38df718277aedc2d89943ba2eee4e250238ac47c4c15625a8246fb4fc
SHA512bc00a02625f429072e63b50e6229634575d8ebaf638e76c74d6926c61d52481bbaa8fb47b626ccd58c01f96e2e7df29a9fe4b4051f2f81b3ef64ad4883ed692f
-
Filesize
42KB
MD58b4f7cf01b9bbe03a2f2821fd2334e91
SHA140b0fd266f22af97d44547fc2bebe24d881a39f7
SHA256214a3ab38df718277aedc2d89943ba2eee4e250238ac47c4c15625a8246fb4fc
SHA512bc00a02625f429072e63b50e6229634575d8ebaf638e76c74d6926c61d52481bbaa8fb47b626ccd58c01f96e2e7df29a9fe4b4051f2f81b3ef64ad4883ed692f
-
Filesize
5KB
MD53446566f96719356b9a133977842bb1c
SHA113961dd30a1bbcfeab5d494eeae0e73e0c079094
SHA256624e3bc90a4fae9ee91942aa8064b5c54cfa2e2ab90dc9ac0f0de4cff3700ebd
SHA512cc7453495f409998ac819797a47eec41f71d61e8f6a1c004a46f417d999d24146de6a60b2a5d044b6f76d19c87499c86bd776a022ed4371c8c280beeadca6c40
-
Filesize
206KB
MD588e6bfa0d2edccb11fb159eda11d0526
SHA1a2d4985d88091e5b2d9e617e3a0c034d5b5f1b8e
SHA256f40609179ab6e4869795f96ea45e0b6ded08c41898ba23122713e66c40496389
SHA512c43b861cbcfbdf0bbb368003925077ef53f9607f23af5657f348962d2b49ad7f6436c0eb905f5a74bb71ce7bfea490fb55579bf83fa9faa3a1d852c85588ed02
-
Filesize
42KB
MD58b4f7cf01b9bbe03a2f2821fd2334e91
SHA140b0fd266f22af97d44547fc2bebe24d881a39f7
SHA256214a3ab38df718277aedc2d89943ba2eee4e250238ac47c4c15625a8246fb4fc
SHA512bc00a02625f429072e63b50e6229634575d8ebaf638e76c74d6926c61d52481bbaa8fb47b626ccd58c01f96e2e7df29a9fe4b4051f2f81b3ef64ad4883ed692f
-
Filesize
42KB
MD58b4f7cf01b9bbe03a2f2821fd2334e91
SHA140b0fd266f22af97d44547fc2bebe24d881a39f7
SHA256214a3ab38df718277aedc2d89943ba2eee4e250238ac47c4c15625a8246fb4fc
SHA512bc00a02625f429072e63b50e6229634575d8ebaf638e76c74d6926c61d52481bbaa8fb47b626ccd58c01f96e2e7df29a9fe4b4051f2f81b3ef64ad4883ed692f
-
Filesize
902KB
MD550338cc1fa2582fa0cad8a8fa7ceb4d2
SHA1ae697ef05b6bec38fb79ff4512ae50a303dcdbce
SHA2560815a80fa73286d8c6bf0982471c61833821d9f10a20612deaa134562e7a3cda
SHA51202a006e26b1d08cb53a4b3dab23ce6a6756a7275f8b3ef00b7412f10cff75411685a3542c5dc330dad7c9f7ff26288a2e94254d00bf53c1394e7252e000c9a61