Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
24/07/2024, 00:25
Static task
static1
Behavioral task
behavioral1
Sample
94bb3fb5efa425a0ace36498d2a004f061c2cbd0a21f1c61cdfb0b4295e4fe0d.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
94bb3fb5efa425a0ace36498d2a004f061c2cbd0a21f1c61cdfb0b4295e4fe0d.exe
Resource
win10v2004-20240709-en
General
-
Target
94bb3fb5efa425a0ace36498d2a004f061c2cbd0a21f1c61cdfb0b4295e4fe0d.exe
-
Size
488KB
-
MD5
d69da735b8a1715829a4a869b4dcec7a
-
SHA1
a26e75786a5d07fee4e18698304fcfb26f77c9f0
-
SHA256
94bb3fb5efa425a0ace36498d2a004f061c2cbd0a21f1c61cdfb0b4295e4fe0d
-
SHA512
f38bd18a4ebedf8a711fbf767125d0a17044432bea3e7b0ee745c258288a6745971b6c01c525f9dac1ceabfad28846b152751b79fd8b937fd840fb2e2d213f03
-
SSDEEP
12288:cslc87eqqV5e+wBoO+eBc3cJWfNZfCKcq93yF:csSqqHeVBJIVfiTq9CF
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2672 cleaicli.exe 60 ~BAF3.tmp 3880 net1ance.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\gpscabel = "C:\\Users\\Admin\\AppData\\Roaming\\HOSTexer\\cleaicli.exe" 94bb3fb5efa425a0ace36498d2a004f061c2cbd0a21f1c61cdfb0b4295e4fe0d.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\net1ance.exe 94bb3fb5efa425a0ace36498d2a004f061c2cbd0a21f1c61cdfb0b4295e4fe0d.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 94bb3fb5efa425a0ace36498d2a004f061c2cbd0a21f1c61cdfb0b4295e4fe0d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cleaicli.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1ance.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2672 cleaicli.exe 2672 cleaicli.exe 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2672 cleaicli.exe Token: SeShutdownPrivilege 3452 Explorer.EXE Token: SeCreatePagefilePrivilege 3452 Explorer.EXE Token: SeShutdownPrivilege 3452 Explorer.EXE Token: SeCreatePagefilePrivilege 3452 Explorer.EXE Token: SeShutdownPrivilege 3452 Explorer.EXE Token: SeCreatePagefilePrivilege 3452 Explorer.EXE Token: SeShutdownPrivilege 3452 Explorer.EXE Token: SeCreatePagefilePrivilege 3452 Explorer.EXE Token: SeShutdownPrivilege 3452 Explorer.EXE Token: SeCreatePagefilePrivilege 3452 Explorer.EXE Token: SeShutdownPrivilege 3452 Explorer.EXE Token: SeCreatePagefilePrivilege 3452 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3452 Explorer.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4120 wrote to memory of 2672 4120 94bb3fb5efa425a0ace36498d2a004f061c2cbd0a21f1c61cdfb0b4295e4fe0d.exe 87 PID 4120 wrote to memory of 2672 4120 94bb3fb5efa425a0ace36498d2a004f061c2cbd0a21f1c61cdfb0b4295e4fe0d.exe 87 PID 4120 wrote to memory of 2672 4120 94bb3fb5efa425a0ace36498d2a004f061c2cbd0a21f1c61cdfb0b4295e4fe0d.exe 87 PID 2672 wrote to memory of 60 2672 cleaicli.exe 88 PID 2672 wrote to memory of 60 2672 cleaicli.exe 88 PID 60 wrote to memory of 3452 60 ~BAF3.tmp 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:3452 -
C:\Users\Admin\AppData\Local\Temp\94bb3fb5efa425a0ace36498d2a004f061c2cbd0a21f1c61cdfb0b4295e4fe0d.exe"C:\Users\Admin\AppData\Local\Temp\94bb3fb5efa425a0ace36498d2a004f061c2cbd0a21f1c61cdfb0b4295e4fe0d.exe"2⤵
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Users\Admin\AppData\Roaming\HOSTexer\cleaicli.exe"C:\Users\Admin\AppData\Roaming\HOSTexer"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Users\Admin\AppData\Local\Temp\~BAF3.tmp3452 500232 2672 14⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:60
-
-
-
-
C:\Windows\SysWOW64\net1ance.exeC:\Windows\SysWOW64\net1ance.exe -s1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3880
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD586dc243576cf5c7445451af37631eea9
SHA199a81c47c4c02f32c0ab456bfa23c306c7a09bf9
SHA25625d2a671e1b5b5b95697ac0234ce4d46e0d0894919521b54aabebd9daecf994a
SHA512c7310524f9b65f811146c1eb6ae944966351ac88a95fbc1ac422d8810730e5e212a7e28090ad758ea23c96ba38073e7fcf42460575e7f09dbc759a45c5d5a4a4
-
Filesize
488KB
MD556e8425d9a61588f2888b733efc01de6
SHA1ef38e6be07a7290081ad9c32f4ad73c995df9090
SHA256ee1aa2562bd793d7da8b6dafb037a649209df19b0aceadb10ce1e1090fdd286d
SHA512c0522631f0049c5a61d814700e5ac6b7a109fbf7cdace5b750ca1931419276511d9a0045528f26ddf2fceb2e7aaf0dc42b8c3076b9332435530693627afcd105