Analysis
-
max time kernel
119s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
18-08-2024 15:56
Static task
static1
Behavioral task
behavioral1
Sample
f73ed2285c7d5a238bebcef71d7a0c30N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
f73ed2285c7d5a238bebcef71d7a0c30N.exe
Resource
win10v2004-20240802-en
General
-
Target
f73ed2285c7d5a238bebcef71d7a0c30N.exe
-
Size
482KB
-
MD5
f73ed2285c7d5a238bebcef71d7a0c30
-
SHA1
acaff115fd0d88b668399a78b13c1de6db2e1af2
-
SHA256
74c8aea534b21648aa52454b9e365129bc20efc47f6714ea4610e64bd343baee
-
SHA512
9fb9822216bb1a9ada499ed3e39a7601e2782d0474160348762c7762c200c06272d57000a484122c56ac9f12048ab2289fe432faa3d748c45ebf6bce21a26dba
-
SSDEEP
12288:T3lc87eqqV5e+wBV6O+VkSq9HrwV+6Ix6hFpJBbopMb:T3SqqHeVBxd9Hrw+6Ix6WpMb
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2236 charnatt.exe 2416 ~E88B.tmp 2212 moundt32.exe -
Loads dropped DLL 3 IoCs
pid Process 1656 f73ed2285c7d5a238bebcef71d7a0c30N.exe 1656 f73ed2285c7d5a238bebcef71d7a0c30N.exe 2236 charnatt.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\convures = "C:\\Users\\Admin\\AppData\\Roaming\\mouneown\\charnatt.exe" f73ed2285c7d5a238bebcef71d7a0c30N.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\moundt32.exe f73ed2285c7d5a238bebcef71d7a0c30N.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language charnatt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language moundt32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f73ed2285c7d5a238bebcef71d7a0c30N.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2236 charnatt.exe 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE 1184 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2236 charnatt.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1656 wrote to memory of 2236 1656 f73ed2285c7d5a238bebcef71d7a0c30N.exe 31 PID 1656 wrote to memory of 2236 1656 f73ed2285c7d5a238bebcef71d7a0c30N.exe 31 PID 1656 wrote to memory of 2236 1656 f73ed2285c7d5a238bebcef71d7a0c30N.exe 31 PID 1656 wrote to memory of 2236 1656 f73ed2285c7d5a238bebcef71d7a0c30N.exe 31 PID 2236 wrote to memory of 2416 2236 charnatt.exe 32 PID 2236 wrote to memory of 2416 2236 charnatt.exe 32 PID 2236 wrote to memory of 2416 2236 charnatt.exe 32 PID 2236 wrote to memory of 2416 2236 charnatt.exe 32 PID 2416 wrote to memory of 1184 2416 ~E88B.tmp 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\f73ed2285c7d5a238bebcef71d7a0c30N.exe"C:\Users\Admin\AppData\Local\Temp\f73ed2285c7d5a238bebcef71d7a0c30N.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Users\Admin\AppData\Roaming\mouneown\charnatt.exe"C:\Users\Admin\AppData\Roaming\mouneown"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Users\Admin\AppData\Local\Temp\~E88B.tmp1184 493576 2236 14⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2416
-
-
-
-
C:\Windows\SysWOW64\moundt32.exeC:\Windows\SysWOW64\moundt32.exe -s1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2212
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD586dc243576cf5c7445451af37631eea9
SHA199a81c47c4c02f32c0ab456bfa23c306c7a09bf9
SHA25625d2a671e1b5b5b95697ac0234ce4d46e0d0894919521b54aabebd9daecf994a
SHA512c7310524f9b65f811146c1eb6ae944966351ac88a95fbc1ac422d8810730e5e212a7e28090ad758ea23c96ba38073e7fcf42460575e7f09dbc759a45c5d5a4a4
-
Filesize
482KB
MD500da57e63df7a01da30d6cdf83290b5c
SHA1853156622ffd1442b87651fe2777005c72ce0766
SHA256f0266ba752df0ae02e9fd346c05afac28e24d5230ac26180dcfd3aa973156966
SHA5124a54bceb1a8fef84c4c22aef758c48476b24868f1a88ad646bb1bd03ac408c89572d9ffce74452097a8ce1aa59c95385f53a4531ac7bf289c605c02cd1977189