Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
18-08-2024 20:46
Behavioral task
behavioral1
Sample
043b765d34497785b40f0e4531963c70N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
043b765d34497785b40f0e4531963c70N.exe
Resource
win10v2004-20240802-en
General
-
Target
043b765d34497785b40f0e4531963c70N.exe
-
Size
816KB
-
MD5
043b765d34497785b40f0e4531963c70
-
SHA1
68fb743ad0505c5455567807ea18fcf74d65115a
-
SHA256
a9522b9c7f2734b83dd06c2b580a5d76f37e01373ff603ace34568d249b8fc58
-
SHA512
8f49e15148236cb7a3d27a8a1ac9a7d837a049944476d4da33e2976d3090e6a6618aa0b13eb9945a5327a114cb48c18d80d9b98cda0cc8f1cf7ad5438d80cc82
-
SSDEEP
12288:MBecmJ6HYr3aFtoTYWgNzjO+ZgvgyPgd9rzK/srMdMJvMk4Cfm9uoS:MIsTF7DNu
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 3024 gO06509CaAkI06509.exe -
Executes dropped EXE 1 IoCs
pid Process 3024 gO06509CaAkI06509.exe -
Loads dropped DLL 1 IoCs
pid Process 2668 043b765d34497785b40f0e4531963c70N.exe -
resource yara_rule behavioral1/memory/2668-0-0x0000000000400000-0x00000000004CE000-memory.dmp upx behavioral1/memory/2668-8-0x0000000000400000-0x00000000004BF000-memory.dmp upx behavioral1/files/0x0008000000017226-12.dat upx behavioral1/memory/2668-16-0x0000000002290000-0x000000000235E000-memory.dmp upx behavioral1/memory/3024-17-0x0000000000400000-0x00000000004CE000-memory.dmp upx behavioral1/memory/2668-21-0x0000000000400000-0x00000000004BF000-memory.dmp upx behavioral1/memory/2668-20-0x0000000000400000-0x00000000004CE000-memory.dmp upx behavioral1/memory/3024-18-0x0000000000400000-0x00000000004CE000-memory.dmp upx behavioral1/memory/3024-30-0x0000000000400000-0x00000000004CE000-memory.dmp upx behavioral1/memory/3024-40-0x0000000000400000-0x00000000004CE000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\gO06509CaAkI06509 = "C:\\ProgramData\\gO06509CaAkI06509\\gO06509CaAkI06509.exe" gO06509CaAkI06509.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 043b765d34497785b40f0e4531963c70N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gO06509CaAkI06509.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main gO06509CaAkI06509.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2668 043b765d34497785b40f0e4531963c70N.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2668 043b765d34497785b40f0e4531963c70N.exe Token: SeDebugPrivilege 3024 gO06509CaAkI06509.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3024 gO06509CaAkI06509.exe 3024 gO06509CaAkI06509.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2668 wrote to memory of 3024 2668 043b765d34497785b40f0e4531963c70N.exe 31 PID 2668 wrote to memory of 3024 2668 043b765d34497785b40f0e4531963c70N.exe 31 PID 2668 wrote to memory of 3024 2668 043b765d34497785b40f0e4531963c70N.exe 31 PID 2668 wrote to memory of 3024 2668 043b765d34497785b40f0e4531963c70N.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\043b765d34497785b40f0e4531963c70N.exe"C:\Users\Admin\AppData\Local\Temp\043b765d34497785b40f0e4531963c70N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\ProgramData\gO06509CaAkI06509\gO06509CaAkI06509.exe"C:\ProgramData\gO06509CaAkI06509\gO06509CaAkI06509.exe" "C:\Users\Admin\AppData\Local\Temp\043b765d34497785b40f0e4531963c70N.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3024
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD55c3a609a1a15ed14bedf70ebf5209d48
SHA16d1c42a99f7bd9ffb197b45e9a49790c52233eb2
SHA256a60fb935a99cfe96ab10dc0b0fd1b5b35342a0d4da9135953128540521e0fb09
SHA512589fda2023dbc344779dc588571292891a54aa72b7f2f9c56488ac554825531dc21e63ba7e0a28d6cd74d783c6e240b4d10871b16854521d2b3891d880a3d365
-
Filesize
816KB
MD589aa77c28996cd1bc4289e0ec08ddc61
SHA1a248ab32bbdff7387a4d95733566d2b6c931f7a2
SHA256c841ce1d6a7bbcf5a39be80cc8016730d444dd9f36ad88f96db7c25cc238811b
SHA512393d489fcff02a3c8fd667d8e266486f2b7603e6c7e9288c775ce7168badf2eee8c9416a9fd59d702e548e9e313058072d66992bfda7c08dd47b6c0a407dee6c