Analysis
-
max time kernel
139s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 05:24
Static task
static1
Behavioral task
behavioral1
Sample
Injector.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
Injector.exe
Resource
win10v2004-20240508-en
General
-
Target
Injector.exe
-
Size
1.8MB
-
MD5
3af88d643413796334e8cff27bf5323a
-
SHA1
bbc2ba635c458f30bb1b66a30724fa8a3ea627c0
-
SHA256
46a194d22d9de98daa7baeeaf36461431582bb6e41ada25d0014c0146c8d1541
-
SHA512
541c67a2c3d6e14fa381a5837f222d75546ecaeaa846328c66955b7dbf3757bc1c453f13c88a31c9f90a7c6c7573f3f10a0187d932fa252e0ce954fee48d841a
-
SSDEEP
24576:hgko9i4hdkp50swGWzPvrwgEeUujM5y0tm4/naUmvWhhO93l0fZV:hgbi4Lkp5Y3HhEeUu7cnSWjO93+x
Malware Config
Signatures
-
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NalDrv\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\NalDrv.sys" c5OMD.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation Injector.exe -
Executes dropped EXE 1 IoCs
pid Process 2852 c5OMD.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\System32\naldriver.sys Injector.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\SoftwareDistribution\Download\c5OMD.exe Injector.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 2852 c5OMD.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeSystemEnvironmentPrivilege 2852 c5OMD.exe Token: SeDebugPrivilege 2852 c5OMD.exe Token: SeLoadDriverPrivilege 2852 c5OMD.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1492 wrote to memory of 2852 1492 Injector.exe 87 PID 1492 wrote to memory of 2852 1492 Injector.exe 87 PID 1492 wrote to memory of 3124 1492 Injector.exe 97 PID 1492 wrote to memory of 3124 1492 Injector.exe 97 PID 1492 wrote to memory of 1608 1492 Injector.exe 98 PID 1492 wrote to memory of 1608 1492 Injector.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\Injector.exe"C:\Users\Admin\AppData\Local\Temp\Injector.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SoftwareDistribution\Download\c5OMD.exe"C:\Windows\SoftwareDistribution\Download\c5OMD.exe" -map C:\Windows\System32\naldriver.sys2⤵
- Sets service image path in registry
- Executes dropped EXE
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:3124
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:1608
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
260KB
MD5083c6c05ac5875d0b6e997e894ca07bc
SHA169d0116998e8a70db5852fccb86d45975ce88a9a
SHA25603aefd40698cafbd48138784f362fb9a36f726fb50f262ca40695729f7b553ca
SHA512fb0b9994f9ddadd825476ed19a8299ef90536dae58b4f3087145ca4033a63d4ae0da944ac8bf4e71324e1b63af755ab1d82019e55de6377b00c9812ed57f3fdf