Analysis
-
max time kernel
93s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20240910-en -
resource tags
arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2024 01:14
Static task
static1
Behavioral task
behavioral1
Sample
d3c072b721fbc0d53dd75e1e59238020N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
d3c072b721fbc0d53dd75e1e59238020N.exe
Resource
win10v2004-20240910-en
General
-
Target
d3c072b721fbc0d53dd75e1e59238020N.exe
-
Size
358KB
-
MD5
d3c072b721fbc0d53dd75e1e59238020
-
SHA1
8a21b2eea085874c14554538cafbe1a99acaf10d
-
SHA256
67b059bd1eb166b8aa77519605a44d4a13963dc3a24aeac952726db5e315becd
-
SHA512
7580bddd6b8a1c21476fa79e1b1d530b5c55c2ae7437a74cac2ce4dec21b670aa170b9f0db1831650fbd72d17c541e3bcf449f2e9b8b59354821a84351b93a8d
-
SSDEEP
6144:XRobyqO195qa8gjAh+jq203vATD2NLDa48An2N2FSmksqtB9:XWbyqO19D8gjBjmukXx5pesqr9
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run d3c072b721fbc0d53dd75e1e59238020N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\swwquxqr = "C:\\Windows\\SysWOW64\\DbgModely.exe" d3c072b721fbc0d53dd75e1e59238020N.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts DbgModely.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d3c072b721fbc0d53dd75e1e59238020N.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation DbgModely.exe -
Executes dropped EXE 1 IoCs
pid Process 2548 DbgModely.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA d3c072b721fbc0d53dd75e1e59238020N.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\DbgModely.exe d3c072b721fbc0d53dd75e1e59238020N.exe File opened for modification C:\Windows\SysWOW64\DbgModely.exe d3c072b721fbc0d53dd75e1e59238020N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d3c072b721fbc0d53dd75e1e59238020N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DbgModely.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 4236 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1728 d3c072b721fbc0d53dd75e1e59238020N.exe 1728 d3c072b721fbc0d53dd75e1e59238020N.exe 1728 d3c072b721fbc0d53dd75e1e59238020N.exe 1728 d3c072b721fbc0d53dd75e1e59238020N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1728 d3c072b721fbc0d53dd75e1e59238020N.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2548 DbgModely.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1728 wrote to memory of 2548 1728 d3c072b721fbc0d53dd75e1e59238020N.exe 86 PID 1728 wrote to memory of 2548 1728 d3c072b721fbc0d53dd75e1e59238020N.exe 86 PID 1728 wrote to memory of 2548 1728 d3c072b721fbc0d53dd75e1e59238020N.exe 86 PID 1728 wrote to memory of 3496 1728 d3c072b721fbc0d53dd75e1e59238020N.exe 88 PID 1728 wrote to memory of 3496 1728 d3c072b721fbc0d53dd75e1e59238020N.exe 88 PID 1728 wrote to memory of 3496 1728 d3c072b721fbc0d53dd75e1e59238020N.exe 88 PID 2548 wrote to memory of 4236 2548 DbgModely.exe 90 PID 2548 wrote to memory of 4236 2548 DbgModely.exe 90 PID 2548 wrote to memory of 4236 2548 DbgModely.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\d3c072b721fbc0d53dd75e1e59238020N.exe"C:\Users\Admin\AppData\Local\Temp\d3c072b721fbc0d53dd75e1e59238020N.exe"1⤵
- Adds policy Run key to start application
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\DbgModely.exeC:\Windows\SysWOW64\DbgModely.exe2⤵
- Drops file in Drivers directory
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe" /flushdns3⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:4236
-
-
-
C:\Windows\SysWOW64\cmd.exe/c C:\Users\Admin\AppData\Local\Temp\~unins3812.bat "C:\Users\Admin\AppData\Local\Temp\d3c072b721fbc0d53dd75e1e59238020N.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3496
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
49B
MD59e0a2f5ab30517809b95a1ff1dd98c53
SHA15c1eefdf10e67d1e9216e2e3f5e92352d583c9ce
SHA25697ac9fee75a1f7b63b3115e9c4fb9dda80b1caba26d2fb51325670dee261fe32
SHA512e959cc1fd48fb1cccf135a697924c775a3812bab211fc7f9b00c5a9d617261d84c5d6f7cb548774c1e8f46811b06ca39c5603d0e10cbcb7b805f9abbe49b9b42
-
Filesize
2KB
MD5a48249517f2f7a1b7e87e31b58d676d2
SHA1e7e21a080b40af4df354e6dd2f5451b06870caf0
SHA25618cf01cdfe2084e965e0358192de6b8fb2abdeee6ec47f00e772642e97bc5326
SHA512fc4933d4a84671877e5c61a4b5232e6e1bb9faecb0e45bfb145f9d73be81b9047cf79ebaaaa74b95439b9559688f16f487ff1dc4cc4ba9711f3aea8357d30c73
-
Filesize
104KB
MD54e64a93e1e639bf8063a939f797d5dcd
SHA16d281ae0d73e32ea3832fa1deee099cc78b1fd52
SHA256b447233a9a4f8ae2f2baa5ffee6e6260d9a52da0cc15085b6e4020e476d94e3e
SHA5129bae5e5f2ea770bd5354a26b7820e0c03729dbdb225dd5b51dfb6e3e7b86e04756db941f3f1de00aab1a4a1a3897e96f604d016145a686c33f2e7dac90283fc8