Overview
overview
8Static
static
3Dump/dump1.exe
windows7-x64
3Dump/dump1.exe
windows10-2004-x64
3Original/9...6f.exe
windows7-x64
7Original/9...6f.exe
windows10-2004-x64
7Original/D...12.scr
windows7-x64
7Original/D...12.scr
windows10-2004-x64
7Original/b...12.exe
windows7-x64
7Original/b...12.exe
windows10-2004-x64
7Original/chqpl.exe
windows7-x64
7Original/chqpl.exe
windows10-2004-x64
7Original/d...4a.exe
windows7-x64
7Original/d...4a.exe
windows10-2004-x64
7Original/f...14.exe
windows7-x64
7Original/f...14.exe
windows10-2004-x64
7Original/l...25.exe
windows7-x64
7Original/l...25.exe
windows10-2004-x64
3Original/p...b9.dll
windows7-x64
8Original/p...b9.dll
windows10-2004-x64
8Unpacked/D...ed.exe
windows7-x64
7Unpacked/D...ed.exe
windows10-2004-x64
7Analysis
-
max time kernel
150s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 02:57
Static task
static1
Behavioral task
behavioral1
Sample
Dump/dump1.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
Dump/dump1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
Original/999bc5e16312db6abff5f6c9e54c546f.exe
Resource
win7-20240215-en
Behavioral task
behavioral4
Sample
Original/999bc5e16312db6abff5f6c9e54c546f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
Original/Document-772976_829712.scr
Resource
win7-20240508-en
Behavioral task
behavioral6
Sample
Original/Document-772976_829712.scr
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
Original/b44634d90a9ff2ed8a9d0304c11bf612.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
Original/b44634d90a9ff2ed8a9d0304c11bf612.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
Original/chqpl.exe
Resource
win7-20240215-en
Behavioral task
behavioral10
Sample
Original/chqpl.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
Original/dd207384b31d118745ebc83203a4b04a.exe
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
Original/dd207384b31d118745ebc83203a4b04a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
Original/fax_390392029_072514.exe
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
Original/fax_390392029_072514.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
Original/loader_9b313e9c79921b22b488a11344b280d4cec9dd09c2201f9e5aaf08a115650b25.exe
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
Original/loader_9b313e9c79921b22b488a11344b280d4cec9dd09c2201f9e5aaf08a115650b25.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
Original/payload_f8eccfebda8a1e0caabbe23a8b94d7ced980353a9b3673a4173e24958a3bdbb9.dll
Resource
win7-20240215-en
Behavioral task
behavioral18
Sample
Original/payload_f8eccfebda8a1e0caabbe23a8b94d7ced980353a9b3673a4173e24958a3bdbb9.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
Unpacked/Dyre_Unpacked.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
Unpacked/Dyre_Unpacked.exe
Resource
win10v2004-20240508-en
General
-
Target
Original/fax_390392029_072514.exe
-
Size
276KB
-
MD5
4ba43f0b82f86efed437c8523f7a4dee
-
SHA1
356b21b749c8bc5e2295a3db62ea03c47cb4c1cf
-
SHA256
10745182ac1b738e4a363166f650069d16b81873b3bbb1990e7d07cb652495e8
-
SHA512
b0d36313226069688e1710be561f6bb75e232ee35212d41b50e12800ef54c48fbe29b1e97d8d08add642714887a10d598a06cfd2b8a609556242689496ad82a0
-
SSDEEP
6144:NYIPjoJyR6dNNdUvw9IbxQi2qJ+4DhYxrtaDi:NY/eP9j2LvxaDi
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2240 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
cmd.exepid process 2240 cmd.exe -
Loads dropped DLL 1 IoCs
Processes:
fax_390392029_072514.exepid process 2848 fax_390392029_072514.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
cmd.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\GoogleUpdate = "C:\\Users\\Admin\\AppData\\Local\\cmd.exe" cmd.exe -
Drops file in Windows directory 2 IoCs
Processes:
fax_390392029_072514.execmd.exedescription ioc process File opened for modification C:\Windows\fax_390392029_072514.INI fax_390392029_072514.exe File opened for modification C:\Windows\cmd.INI cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
cmd.exepid process 2240 cmd.exe 2240 cmd.exe 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 1380 -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
cmd.exepid process 2240 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
description pid process Token: SeDebugPrivilege 1380 -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
pid process 1380 1380 -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
pid process 1380 1380 -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
fax_390392029_072514.execmd.exepid process 2848 fax_390392029_072514.exe 2848 fax_390392029_072514.exe 2240 cmd.exe 2240 cmd.exe -
Suspicious use of UnmapMainImage 2 IoCs
Processes:
fax_390392029_072514.execmd.exepid process 2848 fax_390392029_072514.exe 2240 cmd.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
fax_390392029_072514.exedescription pid process target process PID 2848 wrote to memory of 2240 2848 fax_390392029_072514.exe cmd.exe PID 2848 wrote to memory of 2240 2848 fax_390392029_072514.exe cmd.exe PID 2848 wrote to memory of 2240 2848 fax_390392029_072514.exe cmd.exe PID 2848 wrote to memory of 2240 2848 fax_390392029_072514.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Original\fax_390392029_072514.exe"C:\Users\Admin\AppData\Local\Temp\Original\fax_390392029_072514.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Users\Admin\AppData\Local\cmd.exeC:\Users\Admin\AppData\Local\Temp\Original\fax_390392029_072514.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of UnmapMainImage
PID:2240
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
276KB
MD54ba43f0b82f86efed437c8523f7a4dee
SHA1356b21b749c8bc5e2295a3db62ea03c47cb4c1cf
SHA25610745182ac1b738e4a363166f650069d16b81873b3bbb1990e7d07cb652495e8
SHA512b0d36313226069688e1710be561f6bb75e232ee35212d41b50e12800ef54c48fbe29b1e97d8d08add642714887a10d598a06cfd2b8a609556242689496ad82a0