Analysis
-
max time kernel
119s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
06/08/2024, 00:18
Static task
static1
Behavioral task
behavioral1
Sample
2d25103e056e86629a94812162d442c0N.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
2d25103e056e86629a94812162d442c0N.exe
Resource
win10v2004-20240802-en
General
-
Target
2d25103e056e86629a94812162d442c0N.exe
-
Size
484KB
-
MD5
2d25103e056e86629a94812162d442c0
-
SHA1
44820869b5b658f75357bc50b613a1680c0fb9ec
-
SHA256
57975c84a63cb549f1bcfd64860bc15c2cf077bcc5caec13c7bb6627faa5268f
-
SHA512
bd6e2c5d872d9344459dbb4049411a916f364e9293c1644b2d5609b19b87f1dc33d5e34c764297615df5fc4a381fac9efcdffaab67d651bbec05333a42c4aa34
-
SSDEEP
12288:sLPkCDt1EG2XVekhdeTTpKKIMNvibjjAHTEw:sLPkQ1bqA7AMKUzEw
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2300 PkgMings.exe 2160 ~DD45.tmp 2380 fontnatt.exe -
Loads dropped DLL 3 IoCs
pid Process 2560 2d25103e056e86629a94812162d442c0N.exe 2560 2d25103e056e86629a94812162d442c0N.exe 2300 PkgMings.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\fontnatt = "C:\\Users\\Admin\\AppData\\Roaming\\chartvol\\PkgMings.exe" 2d25103e056e86629a94812162d442c0N.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\fontnatt.exe 2d25103e056e86629a94812162d442c0N.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2720 2560 WerFault.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PkgMings.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fontnatt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2d25103e056e86629a94812162d442c0N.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2300 PkgMings.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE 2380 fontnatt.exe 1196 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2300 PkgMings.exe Token: SeShutdownPrivilege 1196 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2560 wrote to memory of 2300 2560 2d25103e056e86629a94812162d442c0N.exe 31 PID 2560 wrote to memory of 2300 2560 2d25103e056e86629a94812162d442c0N.exe 31 PID 2560 wrote to memory of 2300 2560 2d25103e056e86629a94812162d442c0N.exe 31 PID 2560 wrote to memory of 2300 2560 2d25103e056e86629a94812162d442c0N.exe 31 PID 2300 wrote to memory of 2160 2300 PkgMings.exe 32 PID 2300 wrote to memory of 2160 2300 PkgMings.exe 32 PID 2300 wrote to memory of 2160 2300 PkgMings.exe 32 PID 2300 wrote to memory of 2160 2300 PkgMings.exe 32 PID 2160 wrote to memory of 1196 2160 ~DD45.tmp 21 PID 2560 wrote to memory of 2720 2560 2d25103e056e86629a94812162d442c0N.exe 34 PID 2560 wrote to memory of 2720 2560 2d25103e056e86629a94812162d442c0N.exe 34 PID 2560 wrote to memory of 2720 2560 2d25103e056e86629a94812162d442c0N.exe 34 PID 2560 wrote to memory of 2720 2560 2d25103e056e86629a94812162d442c0N.exe 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\2d25103e056e86629a94812162d442c0N.exe"C:\Users\Admin\AppData\Local\Temp\2d25103e056e86629a94812162d442c0N.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Users\Admin\AppData\Roaming\chartvol\PkgMings.exe"C:\Users\Admin\AppData\Roaming\chartvol"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Users\Admin\AppData\Local\Temp\~DD45.tmp1196 496136 2300 14⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2160
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2560 -s 2523⤵
- Program crash
PID:2720
-
-
-
C:\Windows\SysWOW64\fontnatt.exeC:\Windows\SysWOW64\fontnatt.exe -s1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2380
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5aac3165ece2959f39ff98334618d10d9
SHA1020a191bfdc70c1fbd3bf74cd7479258bd197f51
SHA25696fa6a7714670823c83099ea01d24d6d3ae8fef027f01a4ddac14f123b1c9974
SHA5129eb876812a6a13dd4b090788c2b1d9e9a2e25370598ed5c040f82e6f378edc4b78d58bc8f60d5a559ea57b1edcf3a144bfe09454a9928997173db8279d5b40cf
-
Filesize
484KB
MD5d968a816c92a6c81035c49026bbfca48
SHA17e9a6d0ab1e158ab43d9184f5bfda978127c51d6
SHA2567df11ac8335657bdbb01d75fd1e321fd45e970ff89ebc5b037344a3fdc669882
SHA512ef19100f504f2c2ecda680b7ba27c2232920872fee374f5839a9c37d3642f7c8d6cb7e69208fca11ab68bf2acb498496624b734a7a3d396f1cd625462be49662