Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
24/12/2023, 16:32
Static task
static1
Behavioral task
behavioral1
Sample
05e5024fdaaee9dbc878fb96841e2751.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
05e5024fdaaee9dbc878fb96841e2751.exe
Resource
win10v2004-20231222-en
General
-
Target
05e5024fdaaee9dbc878fb96841e2751.exe
-
Size
104KB
-
MD5
05e5024fdaaee9dbc878fb96841e2751
-
SHA1
0dae27cdde990cb4832315149bca73ecb0a08a8b
-
SHA256
cf2ebebedcf10ea26d1f25282f1276316aafc89580ffa84ea91e681179123a37
-
SHA512
48d06b576f874784b0e416bb5afbabda011096b20d910cb3cd43313dbd42e3f86183323bb21dfd1e5ee1e6784f3a229d3138deba141a2ac3b2c766b738d66fe5
-
SSDEEP
1536:Z8NC2X394iwHZ6HhxJwmafVQfkVJDjyE/9ASyzK7D1I32QXzLJOkmoh2rPWMFXd+:Z8xt4fHIHhxmmafSe2E/9Az829zOfXd+
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation 05e5024fdaaee9dbc878fb96841e2751.exe -
Loads dropped DLL 2 IoCs
pid Process 2640 rundll32.exe 448 rundll32.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WinHelp = "C:\\Windows\\system32\\WinHelp.exe" 05e5024fdaaee9dbc878fb96841e2751.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WinGate initialize = "C:\\Windows\\system32\\WinGate.exe -remoteshell" 05e5024fdaaee9dbc878fb96841e2751.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remote Procedure Call Locator = "RUNDLL32.EXE reg678.dll ondll_reg" 05e5024fdaaee9dbc878fb96841e2751.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File created C:\Windows\SysWOW64\WinHelp.exe 05e5024fdaaee9dbc878fb96841e2751.exe File created C:\Windows\SysWOW64\winrpc.exe 05e5024fdaaee9dbc878fb96841e2751.exe File created C:\Windows\SysWOW64\kernel66.dll 05e5024fdaaee9dbc878fb96841e2751.exe File created C:\Windows\SysWOW64\ily668.dll 05e5024fdaaee9dbc878fb96841e2751.exe File created C:\Windows\SysWOW64\reg678.dll 05e5024fdaaee9dbc878fb96841e2751.exe File created C:\Windows\SysWOW64\WinDriver.exe 05e5024fdaaee9dbc878fb96841e2751.exe File opened for modification C:\Windows\SysWOW64\WinDriver.exe 05e5024fdaaee9dbc878fb96841e2751.exe File created C:\Windows\SysWOW64\IEXPLORE.EXE 05e5024fdaaee9dbc878fb96841e2751.exe File opened for modification C:\Windows\SysWOW64\kernel66.dll 05e5024fdaaee9dbc878fb96841e2751.exe File created C:\Windows\SysWOW64\Task688.dll 05e5024fdaaee9dbc878fb96841e2751.exe File created C:\Windows\SysWOW64\WinGate.exe 05e5024fdaaee9dbc878fb96841e2751.exe File created C:\Windows\SysWOW64\RAVMOND.exe 05e5024fdaaee9dbc878fb96841e2751.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\txtfile\shell\open\command\ = "winrpc.exe %1" 05e5024fdaaee9dbc878fb96841e2751.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1584 05e5024fdaaee9dbc878fb96841e2751.exe 1584 05e5024fdaaee9dbc878fb96841e2751.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe 448 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 448 rundll32.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1584 wrote to memory of 2640 1584 05e5024fdaaee9dbc878fb96841e2751.exe 93 PID 1584 wrote to memory of 2640 1584 05e5024fdaaee9dbc878fb96841e2751.exe 93 PID 1584 wrote to memory of 2640 1584 05e5024fdaaee9dbc878fb96841e2751.exe 93 PID 1584 wrote to memory of 448 1584 05e5024fdaaee9dbc878fb96841e2751.exe 95 PID 1584 wrote to memory of 448 1584 05e5024fdaaee9dbc878fb96841e2751.exe 95 PID 1584 wrote to memory of 448 1584 05e5024fdaaee9dbc878fb96841e2751.exe 95 PID 448 wrote to memory of 672 448 rundll32.exe 4 PID 448 wrote to memory of 672 448 rundll32.exe 4
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:672
-
C:\Users\Admin\AppData\Local\Temp\05e5024fdaaee9dbc878fb96841e2751.exe"C:\Users\Admin\AppData\Local\Temp\05e5024fdaaee9dbc878fb96841e2751.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" ily668.dll ondll_install2⤵
- Loads dropped DLL
PID:2640
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" ily668.dll ondll_reg2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:448
-
-
C:\Windows\system32\WerFault.exe"C:\Windows\system32\WerFault.exe" -k -lc NDIS NDIS-20231224-1840.dmp1⤵PID:1932
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
104KB
MD505e5024fdaaee9dbc878fb96841e2751
SHA10dae27cdde990cb4832315149bca73ecb0a08a8b
SHA256cf2ebebedcf10ea26d1f25282f1276316aafc89580ffa84ea91e681179123a37
SHA51248d06b576f874784b0e416bb5afbabda011096b20d910cb3cd43313dbd42e3f86183323bb21dfd1e5ee1e6784f3a229d3138deba141a2ac3b2c766b738d66fe5
-
Filesize
80KB
MD5fa02acaa7c472587319578d5afa8e7f6
SHA138bbdb0b6c574ffc85df35d8614b63e4f8bc2276
SHA2566eca944593ae70453ead72adcc71d7ff4cd9ed6d9187145150782f5a543aeab8
SHA5124b710b5eb6d36a42854d897e723cb966a64ca17f2db636844884d54106668baca18b3f6760ac7193caf8916ef992611b171b613865bc77b814565173583f6a6e