Analysis
-
max time kernel
134s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18/08/2024, 20:46
Behavioral task
behavioral1
Sample
043b765d34497785b40f0e4531963c70N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
043b765d34497785b40f0e4531963c70N.exe
Resource
win10v2004-20240802-en
General
-
Target
043b765d34497785b40f0e4531963c70N.exe
-
Size
816KB
-
MD5
043b765d34497785b40f0e4531963c70
-
SHA1
68fb743ad0505c5455567807ea18fcf74d65115a
-
SHA256
a9522b9c7f2734b83dd06c2b580a5d76f37e01373ff603ace34568d249b8fc58
-
SHA512
8f49e15148236cb7a3d27a8a1ac9a7d837a049944476d4da33e2976d3090e6a6618aa0b13eb9945a5327a114cb48c18d80d9b98cda0cc8f1cf7ad5438d80cc82
-
SSDEEP
12288:MBecmJ6HYr3aFtoTYWgNzjO+ZgvgyPgd9rzK/srMdMJvMk4Cfm9uoS:MIsTF7DNu
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3736 iJ06509MhJcH06509.exe -
resource yara_rule behavioral2/memory/1756-0-0x0000000000400000-0x00000000004CE000-memory.dmp upx behavioral2/memory/1756-5-0x0000000000400000-0x00000000004BF000-memory.dmp upx behavioral2/files/0x0007000000023639-13.dat upx behavioral2/memory/3736-15-0x0000000000400000-0x00000000004CE000-memory.dmp upx behavioral2/memory/1756-16-0x0000000000400000-0x00000000004CE000-memory.dmp upx behavioral2/memory/1756-17-0x0000000000400000-0x00000000004BF000-memory.dmp upx behavioral2/memory/3736-18-0x0000000000400000-0x00000000004CE000-memory.dmp upx behavioral2/memory/3736-19-0x0000000000400000-0x00000000004CE000-memory.dmp upx behavioral2/memory/3736-27-0x0000000000400000-0x00000000004CE000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\iJ06509MhJcH06509 = "C:\\ProgramData\\iJ06509MhJcH06509\\iJ06509MhJcH06509.exe" iJ06509MhJcH06509.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 043b765d34497785b40f0e4531963c70N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iJ06509MhJcH06509.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1756 043b765d34497785b40f0e4531963c70N.exe 1756 043b765d34497785b40f0e4531963c70N.exe 3736 iJ06509MhJcH06509.exe 3736 iJ06509MhJcH06509.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1756 043b765d34497785b40f0e4531963c70N.exe Token: SeDebugPrivilege 3736 iJ06509MhJcH06509.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1756 wrote to memory of 3736 1756 043b765d34497785b40f0e4531963c70N.exe 92 PID 1756 wrote to memory of 3736 1756 043b765d34497785b40f0e4531963c70N.exe 92 PID 1756 wrote to memory of 3736 1756 043b765d34497785b40f0e4531963c70N.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\043b765d34497785b40f0e4531963c70N.exe"C:\Users\Admin\AppData\Local\Temp\043b765d34497785b40f0e4531963c70N.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\ProgramData\iJ06509MhJcH06509\iJ06509MhJcH06509.exe"C:\ProgramData\iJ06509MhJcH06509\iJ06509MhJcH06509.exe" "C:\Users\Admin\AppData\Local\Temp\043b765d34497785b40f0e4531963c70N.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4436,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=3828 /prefetch:81⤵PID:1888
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
816KB
MD5e8f9c8dbd569d63c390ddd7b0fd7d92c
SHA1940ea0ab567b7f54e32cef00637d2116bfa1d37c
SHA25615715c2d556f0c7e35299cee88e728c8b54a619d873c2be255453cdebc5ef696
SHA5124881c8f59bf05b2cff559634ef284b382da98dec2a010e13197a0817bf225d5aae32f44e1a3a34d1c71f946bbf248472c239c8e29447954b5b5c1440fe31cdf0