Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 20:07
Static task
static1
Behavioral task
behavioral1
Sample
AdflyBuilder/Adfly Builder.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
AdflyBuilder/Adfly Builder.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
AdflyBuilder/WebDriver.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
AdflyBuilder/WebDriver.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
AdflyBuilder/chromedriver.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
AdflyBuilder/chromedriver.exe
Resource
win10v2004-20240802-en
General
-
Target
AdflyBuilder/Adfly Builder.exe
-
Size
937KB
-
MD5
58580937b2ce68e14b392627035d5188
-
SHA1
d959cfe8f5fa2ca76e72d67420f9a36bfe33178a
-
SHA256
7d7969ac408adf06fd3dc573406d582e1f39711b19313ecab050f180ce074a75
-
SHA512
13d1564d4d03bf844ff73957c43c01ff901aa29122fb8b279ce59e66ed6c8abc3bf4b9128e095625858c7bf964cb87bfbd8dc5c542aa09e09b60ffab0ece7394
-
SSDEEP
12288:iCdOy3vVrKxR5CXbNjAOxK/j2n+4YG/6c1mFFja3mXgcjfRlgsUBgaXTYVfCJuk8:iCdxte/80jYLT3U1jfsWaDYBcmCtQ
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2600 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4829f2df18fc09cf6c5e93c497d7648d.exe checker.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4829f2df18fc09cf6c5e93c497d7648d.exe checker.exe -
Executes dropped EXE 2 IoCs
pid Process 2696 checker.exe 2712 Adfly Builder.exe -
Loads dropped DLL 7 IoCs
pid Process 2648 Adfly Builder.exe 2648 Adfly Builder.exe 2648 Adfly Builder.exe 2648 Adfly Builder.exe 2648 Adfly Builder.exe 2648 Adfly Builder.exe 2648 Adfly Builder.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\4829f2df18fc09cf6c5e93c497d7648d = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\checker.exe\" .." checker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\4829f2df18fc09cf6c5e93c497d7648d = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\checker.exe\" .." checker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Adfly Builder.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language checker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 2696 checker.exe Token: 33 2696 checker.exe Token: SeIncBasePriorityPrivilege 2696 checker.exe Token: 33 2696 checker.exe Token: SeIncBasePriorityPrivilege 2696 checker.exe Token: 33 2696 checker.exe Token: SeIncBasePriorityPrivilege 2696 checker.exe Token: 33 2696 checker.exe Token: SeIncBasePriorityPrivilege 2696 checker.exe Token: 33 2696 checker.exe Token: SeIncBasePriorityPrivilege 2696 checker.exe Token: 33 2696 checker.exe Token: SeIncBasePriorityPrivilege 2696 checker.exe Token: 33 2696 checker.exe Token: SeIncBasePriorityPrivilege 2696 checker.exe Token: 33 2696 checker.exe Token: SeIncBasePriorityPrivilege 2696 checker.exe Token: 33 2696 checker.exe Token: SeIncBasePriorityPrivilege 2696 checker.exe Token: 33 2696 checker.exe Token: SeIncBasePriorityPrivilege 2696 checker.exe Token: 33 2696 checker.exe Token: SeIncBasePriorityPrivilege 2696 checker.exe Token: 33 2696 checker.exe Token: SeIncBasePriorityPrivilege 2696 checker.exe Token: 33 2696 checker.exe Token: SeIncBasePriorityPrivilege 2696 checker.exe Token: 33 2696 checker.exe Token: SeIncBasePriorityPrivilege 2696 checker.exe Token: 33 2696 checker.exe Token: SeIncBasePriorityPrivilege 2696 checker.exe Token: 33 2696 checker.exe Token: SeIncBasePriorityPrivilege 2696 checker.exe Token: 33 2696 checker.exe Token: SeIncBasePriorityPrivilege 2696 checker.exe Token: 33 2696 checker.exe Token: SeIncBasePriorityPrivilege 2696 checker.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2648 Adfly Builder.exe 2648 Adfly Builder.exe 2648 Adfly Builder.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2648 Adfly Builder.exe 2648 Adfly Builder.exe 2648 Adfly Builder.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2648 wrote to memory of 2696 2648 Adfly Builder.exe 30 PID 2648 wrote to memory of 2696 2648 Adfly Builder.exe 30 PID 2648 wrote to memory of 2696 2648 Adfly Builder.exe 30 PID 2648 wrote to memory of 2696 2648 Adfly Builder.exe 30 PID 2648 wrote to memory of 2712 2648 Adfly Builder.exe 31 PID 2648 wrote to memory of 2712 2648 Adfly Builder.exe 31 PID 2648 wrote to memory of 2712 2648 Adfly Builder.exe 31 PID 2648 wrote to memory of 2712 2648 Adfly Builder.exe 31 PID 2696 wrote to memory of 2600 2696 checker.exe 32 PID 2696 wrote to memory of 2600 2696 checker.exe 32 PID 2696 wrote to memory of 2600 2696 checker.exe 32 PID 2696 wrote to memory of 2600 2696 checker.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\AdflyBuilder\Adfly Builder.exe"C:\Users\Admin\AppData\Local\Temp\AdflyBuilder\Adfly Builder.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\AppData\Local\Temp\checker.exe"C:\Users\Admin\AppData\Local\Temp\checker.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\checker.exe" "checker.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2600
-
-
-
C:\Users\Admin\AppData\Local\Temp\Adfly Builder.exe"C:\Users\Admin\AppData\Local\Temp\Adfly Builder.exe"2⤵
- Executes dropped EXE
PID:2712
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5931e027d41cafaf854963934efe9eeb8
SHA1a7bf681905370432fe31d5dc36cfe0f8c4c4e7f5
SHA256d22aec086bef76f1bec423e60a5316ef9506bbb0f1df53285df2666886ed347f
SHA51202b4dd2e96da05853e86465bfb0265a72b69781c434d7dd3405555ca24a21fcddb64e0bea3829900e3d50167c1c419f0eaae6732c60eb5d08fb5097b6b4acb83
-
Filesize
98KB
MD51e57f9adf20b9efdf71a2c725c7ba8c1
SHA15e1bdd9b97ef1615c4d9e3713d63428b563b83b4
SHA256ee6fe21cba8506e50383393a3a58a1cfabb5e1593a1d2301bd7d070e49fdf97f
SHA512af58a8075d9b72920bb94039a8d247045354fc740f8bed01fe204b8d5d69c43e3b6690c63ca02adceb9c7965c3ccb9aed01a522ede31ea6df9dd44805fcbd5f6