Analysis
-
max time kernel
31s -
max time network
38s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-09-2024 12:32
Static task
static1
Errors
General
-
Target
Hydra.exe
-
Size
3.7MB
-
MD5
79250696b412b3acd36a9e1b1d7f4db1
-
SHA1
158ad1ab19323ce8999352d9f014057e6d8869cf
-
SHA256
ecbbe3b48575f2c2476e2f5b2f94668ed072503e6d0038b50372ac2ff613a27c
-
SHA512
c40dae620cd7e2572fa270f6d28747668bf6e3d70fd826b9a7cd74a3313026ddbfd0a8498efc72c034bc020a3c41b6729740a50cf4611f90bad2e408d4e81cda
-
SSDEEP
98304:pxHCOQ6fkzgneNNNNAlPB5RD2Ju/pnlnYJGs0d50UMcB7U:LiTgne2BH2JcpnJs0T0UR
Malware Config
Extracted
lumma
https://writerospzm.shop/api
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation Hydra.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1e6eeb117cc58f50bbd6f5ea19e4839b.exe dllhost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1e6eeb117cc58f50bbd6f5ea19e4839b.exe dllhost.exe -
Executes dropped EXE 3 IoCs
pid Process 2648 Hydra.exe 4548 dllhost.exe 3932 SETUP_~1.EXE -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" Hydra.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1e6eeb117cc58f50bbd6f5ea19e4839b = "\"C:\\Windows\\dllhost.exe\" .." dllhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\1e6eeb117cc58f50bbd6f5ea19e4839b = "\"C:\\Windows\\dllhost.exe\" .." dllhost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3932 set thread context of 2476 3932 SETUP_~1.EXE 103 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\dllhost.exe Hydra.exe File opened for modification C:\Windows\dllhost.exe attrib.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hydra.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1524 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe 2648 Hydra.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4548 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2648 Hydra.exe Token: SeDebugPrivilege 4548 dllhost.exe Token: 33 4548 dllhost.exe Token: SeIncBasePriorityPrivilege 4548 dllhost.exe Token: 33 4548 dllhost.exe Token: SeIncBasePriorityPrivilege 4548 dllhost.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4088 wrote to memory of 2648 4088 Hydra.exe 84 PID 4088 wrote to memory of 2648 4088 Hydra.exe 84 PID 4088 wrote to memory of 2648 4088 Hydra.exe 84 PID 2648 wrote to memory of 4548 2648 Hydra.exe 92 PID 2648 wrote to memory of 4548 2648 Hydra.exe 92 PID 2648 wrote to memory of 4548 2648 Hydra.exe 92 PID 4088 wrote to memory of 3932 4088 Hydra.exe 93 PID 4088 wrote to memory of 3932 4088 Hydra.exe 93 PID 4548 wrote to memory of 1992 4548 dllhost.exe 97 PID 4548 wrote to memory of 1992 4548 dllhost.exe 97 PID 4548 wrote to memory of 1992 4548 dllhost.exe 97 PID 4548 wrote to memory of 5040 4548 dllhost.exe 99 PID 4548 wrote to memory of 5040 4548 dllhost.exe 99 PID 4548 wrote to memory of 5040 4548 dllhost.exe 99 PID 4548 wrote to memory of 1524 4548 dllhost.exe 101 PID 4548 wrote to memory of 1524 4548 dllhost.exe 101 PID 4548 wrote to memory of 1524 4548 dllhost.exe 101 PID 3932 wrote to memory of 2476 3932 SETUP_~1.EXE 103 PID 3932 wrote to memory of 2476 3932 SETUP_~1.EXE 103 PID 3932 wrote to memory of 2476 3932 SETUP_~1.EXE 103 PID 3932 wrote to memory of 2476 3932 SETUP_~1.EXE 103 PID 3932 wrote to memory of 2476 3932 SETUP_~1.EXE 103 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1992 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Hydra.exe"C:\Users\Admin\AppData\Local\Temp\Hydra.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Hydra.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Hydra.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\dllhost.exe"C:\Windows\dllhost.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\Windows\dllhost.exe"4⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1992
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn CleanSweepCheck /f4⤵
- System Location Discovery: System Language Discovery
PID:5040
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn CleanSweepCheck /tr C:\Windows\dllhost.exe4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1524
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeC:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe3⤵
- System Location Discovery: System Language Discovery
PID:2476
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
238KB
MD56b7b2c349ee3fa52f422be7b6a17f6f5
SHA18a6e2b3ae8dd989597f9eac4fec29b425391cb16
SHA2561804bf4c314e55b5f9ce6c00ad299f8248ccc3a8902dedb84b72444eddc070e8
SHA5127eadee80d88a89fd524bffecd916b886dc4381ba49b2755239ed933c55bf520fe8a4f2577f64cc8ca59913cec349c6a86e2a62bc441686a22ff40f9951602768
-
Filesize
10.4MB
MD5a5159c3de2d51db7190a189fe0f60136
SHA1c78fffc02697771af946b72df7bc393cd5876f3d
SHA256b1433a764236dfe0c7a75b08bff9050e8b32962bf7d78ae723e96d0bfdd0431e
SHA5120b493bd44b99c847d11bbb59f3d5bb19311292cd6bdd64a7517ee4c0ae5107f847b32a7df9b0a8990a5a0457788e2326af21196d96d6882cbe18d2987f1d6489