Overview
overview
8Static
static
3Dump/dump1.exe
windows7-x64
3Dump/dump1.exe
windows10-2004-x64
3Original/9...6f.exe
windows7-x64
7Original/9...6f.exe
windows10-2004-x64
7Original/D...12.scr
windows7-x64
7Original/D...12.scr
windows10-2004-x64
7Original/b...12.exe
windows7-x64
7Original/b...12.exe
windows10-2004-x64
7Original/chqpl.exe
windows7-x64
7Original/chqpl.exe
windows10-2004-x64
7Original/d...4a.exe
windows7-x64
7Original/d...4a.exe
windows10-2004-x64
7Original/f...14.exe
windows7-x64
7Original/f...14.exe
windows10-2004-x64
7Original/l...25.exe
windows7-x64
7Original/l...25.exe
windows10-2004-x64
3Original/p...b9.dll
windows7-x64
8Original/p...b9.dll
windows10-2004-x64
8Unpacked/D...ed.exe
windows7-x64
7Unpacked/D...ed.exe
windows10-2004-x64
7Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 02:57
Static task
static1
Behavioral task
behavioral1
Sample
Dump/dump1.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
Dump/dump1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
Original/999bc5e16312db6abff5f6c9e54c546f.exe
Resource
win7-20240215-en
Behavioral task
behavioral4
Sample
Original/999bc5e16312db6abff5f6c9e54c546f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
Original/Document-772976_829712.scr
Resource
win7-20240508-en
Behavioral task
behavioral6
Sample
Original/Document-772976_829712.scr
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
Original/b44634d90a9ff2ed8a9d0304c11bf612.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
Original/b44634d90a9ff2ed8a9d0304c11bf612.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
Original/chqpl.exe
Resource
win7-20240215-en
Behavioral task
behavioral10
Sample
Original/chqpl.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
Original/dd207384b31d118745ebc83203a4b04a.exe
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
Original/dd207384b31d118745ebc83203a4b04a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
Original/fax_390392029_072514.exe
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
Original/fax_390392029_072514.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
Original/loader_9b313e9c79921b22b488a11344b280d4cec9dd09c2201f9e5aaf08a115650b25.exe
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
Original/loader_9b313e9c79921b22b488a11344b280d4cec9dd09c2201f9e5aaf08a115650b25.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
Original/payload_f8eccfebda8a1e0caabbe23a8b94d7ced980353a9b3673a4173e24958a3bdbb9.dll
Resource
win7-20240215-en
Behavioral task
behavioral18
Sample
Original/payload_f8eccfebda8a1e0caabbe23a8b94d7ced980353a9b3673a4173e24958a3bdbb9.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
Unpacked/Dyre_Unpacked.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
Unpacked/Dyre_Unpacked.exe
Resource
win10v2004-20240508-en
General
-
Target
Original/b44634d90a9ff2ed8a9d0304c11bf612.exe
-
Size
480KB
-
MD5
b44634d90a9ff2ed8a9d0304c11bf612
-
SHA1
8f72e02dcbd87a4c1b880d349e34e0deb8e7bdd4
-
SHA256
27d3378f41d3bd82d84544f7331856001a5fca259b6ef9001c15cdc43207c73e
-
SHA512
7e48e19817a132c8c29f56c271865ad7ef375291229e9b844c3d3c7ff8927b23fe4eb87494ef89f3dae0e1795648ae910e576ca0c42c231c15aaca60bb619239
-
SSDEEP
6144:iWWPaCGkGGCBJKeNm1VbeuJCeU2HM7R+mzZUxrKkhhcghPrQANJRjiP6EQ6a9k7v:ReGkGJN8VyUxrvoZgJRjJ6a9TgS
Malware Config
Signatures
-
Allows Network login with blank passwords 1 TTPs 1 IoCs
Allows local user accounts with blank passwords to access device from the network.
Processes:
description ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\LimitBlankPasswordUse = "0" -
Deletes itself 1 IoCs
Processes:
pHJDsrqwPggIHDd.exepid process 1100 pHJDsrqwPggIHDd.exe -
Executes dropped EXE 1 IoCs
Processes:
pHJDsrqwPggIHDd.exepid process 1100 pHJDsrqwPggIHDd.exe -
Drops file in System32 directory 3 IoCs
Processes:
description ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\ne9bzef6m8.dll File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\ne9bzef6m8.dll File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat -
Drops file in Windows directory 1 IoCs
Processes:
b44634d90a9ff2ed8a9d0304c11bf612.exedescription ioc process File created C:\Windows\pHJDsrqwPggIHDd.exe b44634d90a9ff2ed8a9d0304c11bf612.exe -
Modifies data under HKEY_USERS 24 IoCs
Processes:
description ioc process Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{FF83E345-99AA-4A14-9B8E-240C04F0BC51}\WpadDecisionTime = 2041363a86adda01 Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{FF83E345-99AA-4A14-9B8E-240C04F0BC51}\WpadNetworkName = "Network 3" Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\b2-e3-95-81-09-77\WpadDecisionTime = 2041363a86adda01 Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\b2-e3-95-81-09-77\WpadDecision = "0" Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{FF83E345-99AA-4A14-9B8E-240C04F0BC51}\WpadDecision = "0" Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{FF83E345-99AA-4A14-9B8E-240C04F0BC51}\WpadDecisionReason = "1" Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\b2-e3-95-81-09-77 Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{FF83E345-99AA-4A14-9B8E-240C04F0BC51}\b2-e3-95-81-09-77 Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{FF83E345-99AA-4A14-9B8E-240C04F0BC51} Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\b2-e3-95-81-09-77\WpadDecisionReason = "1" -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
b44634d90a9ff2ed8a9d0304c11bf612.exepHJDsrqwPggIHDd.exepid process 2740 b44634d90a9ff2ed8a9d0304c11bf612.exe 1100 pHJDsrqwPggIHDd.exe 1100 pHJDsrqwPggIHDd.exe 1100 pHJDsrqwPggIHDd.exe 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 608 -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
pHJDsrqwPggIHDd.exepid process 1100 pHJDsrqwPggIHDd.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
b44634d90a9ff2ed8a9d0304c11bf612.exepHJDsrqwPggIHDd.exedescription pid process Token: SeDebugPrivilege 2740 b44634d90a9ff2ed8a9d0304c11bf612.exe Token: SeDebugPrivilege 1100 pHJDsrqwPggIHDd.exe Token: SeDebugPrivilege 608 -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
b44634d90a9ff2ed8a9d0304c11bf612.exedescription pid process target process PID 2740 wrote to memory of 1100 2740 b44634d90a9ff2ed8a9d0304c11bf612.exe pHJDsrqwPggIHDd.exe PID 2740 wrote to memory of 1100 2740 b44634d90a9ff2ed8a9d0304c11bf612.exe pHJDsrqwPggIHDd.exe PID 2740 wrote to memory of 1100 2740 b44634d90a9ff2ed8a9d0304c11bf612.exe pHJDsrqwPggIHDd.exe PID 2740 wrote to memory of 1100 2740 b44634d90a9ff2ed8a9d0304c11bf612.exe pHJDsrqwPggIHDd.exe PID 608 wrote to memory of 2492 608 wmiprvse.exe PID 608 wrote to memory of 2492 608 wmiprvse.exe PID 608 wrote to memory of 2492 608 wmiprvse.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Original\b44634d90a9ff2ed8a9d0304c11bf612.exe"C:\Users\Admin\AppData\Local\Temp\Original\b44634d90a9ff2ed8a9d0304c11bf612.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\pHJDsrqwPggIHDd.exeC:\Users\Admin\AppData\Local\Temp\Original\b44634d90a9ff2ed8a9d0304c11bf612.exe2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:2492
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
480KB
MD5b44634d90a9ff2ed8a9d0304c11bf612
SHA18f72e02dcbd87a4c1b880d349e34e0deb8e7bdd4
SHA25627d3378f41d3bd82d84544f7331856001a5fca259b6ef9001c15cdc43207c73e
SHA5127e48e19817a132c8c29f56c271865ad7ef375291229e9b844c3d3c7ff8927b23fe4eb87494ef89f3dae0e1795648ae910e576ca0c42c231c15aaca60bb619239