Analysis
-
max time kernel
122s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
08-03-2024 10:34
Static task
static1
Behavioral task
behavioral1
Sample
bb0a44e79b092106f1f55f80f5a5554c.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
bb0a44e79b092106f1f55f80f5a5554c.exe
Resource
win10v2004-20240226-en
General
-
Target
bb0a44e79b092106f1f55f80f5a5554c.exe
-
Size
320KB
-
MD5
bb0a44e79b092106f1f55f80f5a5554c
-
SHA1
63025a44274e6d89e95ed9c5cb79f8c3a371528b
-
SHA256
17a5e7c0ddc39e588648b9e84e2a4c6ee8243558a6bacc3eceedb8c57ae13e04
-
SHA512
12f82d46c5ac7a78742bc539018461d4699fd2297cf4adbf00d47d57452f2d013aab03644ec35398c66a5607a4ee1839c4287311947699bd92e3581af45fa0e3
-
SSDEEP
6144:tKAWzXyGLOeQS1+O8+Z6drfcF0NaanahA0z0CPI4O7c5l:tdWzXyGLOeb846djcFQEZOo
Malware Config
Extracted
44caliber
https://discordapp.com/api/webhooks/873206223183433798/33HU-Ko_-yJdLbMSPdpbWYalHeLEd56rzBIo2fa7IV1r_T7BoM0H46slF9msGWiznz2K
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
aorbHRzPIL.exepid process 2984 aorbHRzPIL.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
aorbHRzPIL.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3787592910-3720486031-2929222812-1000\Software\Microsoft\Windows\CurrentVersion\Run\aorbHRzPIL = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aorbHRzPIL.exe" aorbHRzPIL.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aorbHRzPIL = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aorbHRzPIL.exe" aorbHRzPIL.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
bb0a44e79b092106f1f55f80f5a5554c.exeaorbHRzPIL.exedescription pid process Token: SeDebugPrivilege 2096 bb0a44e79b092106f1f55f80f5a5554c.exe Token: SeDebugPrivilege 2984 aorbHRzPIL.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
bb0a44e79b092106f1f55f80f5a5554c.exeaorbHRzPIL.exedescription pid process target process PID 2096 wrote to memory of 2984 2096 bb0a44e79b092106f1f55f80f5a5554c.exe aorbHRzPIL.exe PID 2096 wrote to memory of 2984 2096 bb0a44e79b092106f1f55f80f5a5554c.exe aorbHRzPIL.exe PID 2096 wrote to memory of 2984 2096 bb0a44e79b092106f1f55f80f5a5554c.exe aorbHRzPIL.exe PID 2984 wrote to memory of 2552 2984 aorbHRzPIL.exe dw20.exe PID 2984 wrote to memory of 2552 2984 aorbHRzPIL.exe dw20.exe PID 2984 wrote to memory of 2552 2984 aorbHRzPIL.exe dw20.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bb0a44e79b092106f1f55f80f5a5554c.exe"C:\Users\Admin\AppData\Local\Temp\bb0a44e79b092106f1f55f80f5a5554c.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Users\Admin\AppData\Local\Temp\aorbHRzPIL.exe"C:\Users\Admin\AppData\Local\Temp\aorbHRzPIL.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 4883⤵PID:2552
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
320KB
MD5bb0a44e79b092106f1f55f80f5a5554c
SHA163025a44274e6d89e95ed9c5cb79f8c3a371528b
SHA25617a5e7c0ddc39e588648b9e84e2a4c6ee8243558a6bacc3eceedb8c57ae13e04
SHA51212f82d46c5ac7a78742bc539018461d4699fd2297cf4adbf00d47d57452f2d013aab03644ec35398c66a5607a4ee1839c4287311947699bd92e3581af45fa0e3