Analysis
-
max time kernel
150s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
24-02-2024 05:14
Static task
static1
Behavioral task
behavioral1
Sample
a107a6702ea5101cab5c79c6e6880df8.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
a107a6702ea5101cab5c79c6e6880df8.exe
Resource
win10v2004-20240221-en
General
-
Target
a107a6702ea5101cab5c79c6e6880df8.exe
-
Size
312KB
-
MD5
a107a6702ea5101cab5c79c6e6880df8
-
SHA1
4ab6d4a7565a87c38e5476faf02df040ab0c9b05
-
SHA256
426d6600c5bcfb91d8bdc0141a2228efdd1143bf4113b98eafec253bd5baf338
-
SHA512
1a67836af098cfca2f5214dacfcf1dcb559c944246f98761f6225ee9a307160a174ca5401b191ad3ed30f75ad90df69b70cadf47026fe9d81d55d675fd1e2bd7
-
SSDEEP
6144:tY4WB6ycJpBHIoReOyS4nUrqmiuFFDZhyLl13OUz/8m10h:tY4tRsnS4UZiMJZ4BYUZmh
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2540 nLlNaGm01804.exe -
Executes dropped EXE 1 IoCs
pid Process 2540 nLlNaGm01804.exe -
Loads dropped DLL 2 IoCs
pid Process 1996 a107a6702ea5101cab5c79c6e6880df8.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe -
resource yara_rule behavioral1/memory/1996-0-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral1/memory/1996-4-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral1/memory/1996-5-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral1/memory/2540-22-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral1/memory/2540-23-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral1/memory/1996-28-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral1/memory/2540-34-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral1/memory/1996-59-0x0000000000400000-0x00000000004B2000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\nLlNaGm01804 = "C:\\ProgramData\\nLlNaGm01804\\nLlNaGm01804.exe" nLlNaGm01804.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main nLlNaGm01804.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1996 a107a6702ea5101cab5c79c6e6880df8.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 2540 nLlNaGm01804.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 2540 nLlNaGm01804.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 2540 nLlNaGm01804.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 2540 nLlNaGm01804.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 2540 nLlNaGm01804.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 2540 nLlNaGm01804.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 2540 nLlNaGm01804.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 2540 nLlNaGm01804.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 2540 nLlNaGm01804.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 2540 nLlNaGm01804.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 2540 nLlNaGm01804.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 2540 nLlNaGm01804.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 2540 nLlNaGm01804.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 2540 nLlNaGm01804.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 2540 nLlNaGm01804.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 2540 nLlNaGm01804.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 2540 nLlNaGm01804.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 2540 nLlNaGm01804.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 2540 nLlNaGm01804.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 2540 nLlNaGm01804.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 2540 nLlNaGm01804.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 2540 nLlNaGm01804.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 2540 nLlNaGm01804.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 2540 nLlNaGm01804.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 2540 nLlNaGm01804.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 2540 nLlNaGm01804.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 2540 nLlNaGm01804.exe 1996 a107a6702ea5101cab5c79c6e6880df8.exe 2540 nLlNaGm01804.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1996 a107a6702ea5101cab5c79c6e6880df8.exe Token: SeDebugPrivilege 2540 nLlNaGm01804.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2540 nLlNaGm01804.exe 2540 nLlNaGm01804.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2540 nLlNaGm01804.exe 2540 nLlNaGm01804.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2540 nLlNaGm01804.exe 2540 nLlNaGm01804.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1996 wrote to memory of 2540 1996 a107a6702ea5101cab5c79c6e6880df8.exe 28 PID 1996 wrote to memory of 2540 1996 a107a6702ea5101cab5c79c6e6880df8.exe 28 PID 1996 wrote to memory of 2540 1996 a107a6702ea5101cab5c79c6e6880df8.exe 28 PID 1996 wrote to memory of 2540 1996 a107a6702ea5101cab5c79c6e6880df8.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\a107a6702ea5101cab5c79c6e6880df8.exe"C:\Users\Admin\AppData\Local\Temp\a107a6702ea5101cab5c79c6e6880df8.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\ProgramData\nLlNaGm01804\nLlNaGm01804.exe"C:\ProgramData\nLlNaGm01804\nLlNaGm01804.exe" "C:\Users\Admin\AppData\Local\Temp\a107a6702ea5101cab5c79c6e6880df8.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2540
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
312KB
MD57c43cc37e8c3040144ec0d9e3ed77ab2
SHA11fbd4b030c48b9be5c936748b7ed89e451a0ce13
SHA256e3c07d4bb28b5730c077b882a6482c1bddcca0b578eb023ce6bdad4172deb5c6
SHA512a493923e9576dfdb21ddd892558909db087a71b416eca5fa54d83c2ea650593ffec3d11aac90a653a1d9a2931a5008fed653de40764a6be9351b3a7b25e3d397