Analysis
-
max time kernel
140s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
29-06-2024 03:41
Static task
static1
Behavioral task
behavioral1
Sample
6320d63025e1764e578680e24906def3.exe
Resource
win7-20240611-en
General
-
Target
6320d63025e1764e578680e24906def3.exe
-
Size
4.7MB
-
MD5
6320d63025e1764e578680e24906def3
-
SHA1
b452cb8f5fe2b5683b8ea94b90c5d3f415e53832
-
SHA256
d4b22461e379bba07e2e2f6cf1833884c0ff656b84afdd3b2284be856f598ae0
-
SHA512
f75d2700fafea373de7f2c4131a650128d38146ef8fd7edef0c186ce3ebc1fb51b116f91596891d68f893a56b30e14035e565a55d0e5d228462c9e3e7a68dc51
-
SSDEEP
98304:KjG9asZlqf3mTJBMAxu8l+yzWCdlPtclKfWN6D:KjGgsZlqvmT8wu8lZWCzo+
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
pid Process 2408 CGIDAAAKJJ.exe 2304 KFIEHIIIJD.exe 2124 FIEGCBKEGC.exe -
Loads dropped DLL 21 IoCs
pid Process 2776 MSBuild.exe 2776 MSBuild.exe 2776 MSBuild.exe 2776 MSBuild.exe 2776 MSBuild.exe 2776 MSBuild.exe 2776 MSBuild.exe 2776 MSBuild.exe 1368 WerFault.exe 1368 WerFault.exe 1368 WerFault.exe 2776 MSBuild.exe 2776 MSBuild.exe 2776 MSBuild.exe 2776 MSBuild.exe 1048 WerFault.exe 1048 WerFault.exe 1048 WerFault.exe 1648 WerFault.exe 1648 WerFault.exe 1648 WerFault.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2248 set thread context of 2776 2248 6320d63025e1764e578680e24906def3.exe 28 -
Program crash 3 IoCs
pid pid_target Process procid_target 1368 2408 WerFault.exe 34 1048 2124 WerFault.exe 1648 2304 WerFault.exe 35 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 MSBuild.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString MSBuild.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2288 timeout.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2776 MSBuild.exe 2776 MSBuild.exe 2776 MSBuild.exe 2776 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2248 6320d63025e1764e578680e24906def3.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2248 wrote to memory of 2776 2248 6320d63025e1764e578680e24906def3.exe 28 PID 2248 wrote to memory of 2776 2248 6320d63025e1764e578680e24906def3.exe 28 PID 2248 wrote to memory of 2776 2248 6320d63025e1764e578680e24906def3.exe 28 PID 2248 wrote to memory of 2776 2248 6320d63025e1764e578680e24906def3.exe 28 PID 2248 wrote to memory of 2776 2248 6320d63025e1764e578680e24906def3.exe 28 PID 2248 wrote to memory of 2776 2248 6320d63025e1764e578680e24906def3.exe 28 PID 2248 wrote to memory of 2776 2248 6320d63025e1764e578680e24906def3.exe 28 PID 2248 wrote to memory of 2776 2248 6320d63025e1764e578680e24906def3.exe 28 PID 2248 wrote to memory of 2776 2248 6320d63025e1764e578680e24906def3.exe 28 PID 2248 wrote to memory of 2776 2248 6320d63025e1764e578680e24906def3.exe 28 PID 2776 wrote to memory of 2408 2776 MSBuild.exe 34 PID 2776 wrote to memory of 2408 2776 MSBuild.exe 34 PID 2776 wrote to memory of 2408 2776 MSBuild.exe 34 PID 2776 wrote to memory of 2408 2776 MSBuild.exe 34 PID 2776 wrote to memory of 2304 2776 MSBuild.exe 35 PID 2776 wrote to memory of 2304 2776 MSBuild.exe 35 PID 2776 wrote to memory of 2304 2776 MSBuild.exe 35 PID 2776 wrote to memory of 2304 2776 MSBuild.exe 35 PID 2408 wrote to memory of 1368 2408 CGIDAAAKJJ.exe 37 PID 2408 wrote to memory of 1368 2408 CGIDAAAKJJ.exe 37 PID 2408 wrote to memory of 1368 2408 CGIDAAAKJJ.exe 37 PID 2408 wrote to memory of 1368 2408 CGIDAAAKJJ.exe 37 PID 2776 wrote to memory of 2124 2776 MSBuild.exe 38 PID 2776 wrote to memory of 2124 2776 MSBuild.exe 38 PID 2776 wrote to memory of 2124 2776 MSBuild.exe 38 PID 2776 wrote to memory of 2124 2776 MSBuild.exe 38 PID 2124 wrote to memory of 1048 2124 FIEGCBKEGC.exe 39 PID 2124 wrote to memory of 1048 2124 FIEGCBKEGC.exe 39 PID 2124 wrote to memory of 1048 2124 FIEGCBKEGC.exe 39 PID 2124 wrote to memory of 1048 2124 FIEGCBKEGC.exe 39 PID 2776 wrote to memory of 2052 2776 MSBuild.exe 40 PID 2776 wrote to memory of 2052 2776 MSBuild.exe 40 PID 2776 wrote to memory of 2052 2776 MSBuild.exe 40 PID 2776 wrote to memory of 2052 2776 MSBuild.exe 40 PID 2052 wrote to memory of 2288 2052 cmd.exe 42 PID 2052 wrote to memory of 2288 2052 cmd.exe 42 PID 2052 wrote to memory of 2288 2052 cmd.exe 42 PID 2052 wrote to memory of 2288 2052 cmd.exe 42 PID 2304 wrote to memory of 1648 2304 KFIEHIIIJD.exe 43 PID 2304 wrote to memory of 1648 2304 KFIEHIIIJD.exe 43 PID 2304 wrote to memory of 1648 2304 KFIEHIIIJD.exe 43 PID 2304 wrote to memory of 1648 2304 KFIEHIIIJD.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\6320d63025e1764e578680e24906def3.exe"C:\Users\Admin\AppData\Local\Temp\6320d63025e1764e578680e24906def3.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\ProgramData\CGIDAAAKJJ.exe"C:\ProgramData\CGIDAAAKJJ.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 964⤵
- Loads dropped DLL
- Program crash
PID:1368
-
-
-
C:\ProgramData\KFIEHIIIJD.exe"C:\ProgramData\KFIEHIIIJD.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2304 -s 1044⤵
- Loads dropped DLL
- Program crash
PID:1648
-
-
-
C:\ProgramData\FIEGCBKEGC.exe"C:\ProgramData\FIEGCBKEGC.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2124 -s 964⤵
- Loads dropped DLL
- Program crash
PID:1048
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\EBAFHCBFHDHC" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- Delays execution with timeout.exe
PID:2288
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD53900de86228c8f839d6d4b483794457b
SHA190e24676fd3ebcda8635704e762e83d3fbd9cfba
SHA25600c4e525ffb64ff858bb8922e3ab46ee6d65c67a3fa7d9f3a614aaf1604f27e3
SHA5125bd0c7f623a6a3c11091391c72868c4462525618164d40a28a19dc5913766b7ebb2878206b4077a7374de23562343748e27e4594ad5c56434fb9fff40e91f4dc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ec378f4bc2c653d0bf0ced11e580be56
SHA196aebf700ea071b7cfe4c112b05802bc3350ce13
SHA256cf233cb4f7804967a7213f88a4c1c54a1a12607ff713c2611e3cacf00522ac0d
SHA512dbd2327010f45f14668cfe9dd781362ba4ef714e48ad198c3dfef6e200a4ee7ed80fc2c8eed4c624b4144113af6994e6089e58773b5d5b39feda70faa628c73d
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
1.8MB
MD5785a4d0ce6dee4c3bccd020a9d1b5ed9
SHA19d610511936fd60e388f344729c06a2db7479ade
SHA256f5093c69b58ce1149d43a7ec268eba733115429e26ca23820571306571b31ead
SHA5121fe0c987530a8183a0789f799bd949b1f8b2fb25bfc6110521dac5b68306f8e9c8028a952c9430b96a082c701760eade51a3112d9b8b04bf77f4c356d19d0f51
-
Filesize
643KB
MD5f03f43046831d8eee22e959770aaedf1
SHA13e63791066428f782286f4180f82631240326344
SHA25604dbcbb46b56d4bff31ca8b58d398a90bca5f523a3ba6b8c7300e4ee19c54124
SHA512128e942b7a1778385866e8ab336ef778d7e6248b037345c0d36dd8e8329ea7952956dc7ed30ee4af58fe22a319f26c28f7062916a07a4dcd3930d854cfc6f57e