Resubmissions

20-09-2024 23:13

240920-27saxatcpa 8

20-09-2024 20:18

240920-y3p37swclc 8

Analysis

  • max time kernel
    145s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2024 20:18

General

  • Target

    783c4a9cf616f01dbad0fc49bb49d61bb6f9fb95c1bcafacb9529198fc0b77a2.exe

  • Size

    3.9MB

  • MD5

    88eac956a4fece558db3280a977b6742

  • SHA1

    e106164356d948d05b204a2e47e64a80000db61e

  • SHA256

    783c4a9cf616f01dbad0fc49bb49d61bb6f9fb95c1bcafacb9529198fc0b77a2

  • SHA512

    3f6f62053cbf9eccaf6157220a17a4354eb696200847e0c1c0904bc7aedeed1425e8d79829f8a6deb54c8220983d4cd198163aef83849cbec8c4b0166790aa18

  • SSDEEP

    98304:KCtlY3/JaXu7ouSnvOV05O9M57uRleMbGv:RjY3/JaXu7ouSnvOV05O9M57uRlerv

Malware Config

Signatures

  • Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\783c4a9cf616f01dbad0fc49bb49d61bb6f9fb95c1bcafacb9529198fc0b77a2.exe
    "C:\Users\Admin\AppData\Local\Temp\783c4a9cf616f01dbad0fc49bb49d61bb6f9fb95c1bcafacb9529198fc0b77a2.exe"
    1⤵
    • Server Software Component: Terminal Services DLL
    • Suspicious use of WriteProcessMemory
    PID:3216
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\xnyxrp.bat
      2⤵
        PID:2336
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k "nvdrvsvc"
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:644
      • C:\Users\Admin\Appdata\Roaming\nVidia\AppData\App\drive.exe
        C:\Users\Admin\Appdata\Roaming\nVidia\AppData\App\drive.exe
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies data under HKEY_USERS
        PID:4116

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\xnyxrp.bat

      Filesize

      248B

      MD5

      b6849e0440ad49764a90ba27e49acb6e

      SHA1

      f38e867744611e505a37ffba8d1258b652fd1723

      SHA256

      276c468065e7a6d7ee8d8a8191d986a8d923f9b46df6255681a9e6ffd5699172

      SHA512

      401399bc980e51c8a86e29da5807ec9a079f20fa3934109a9e6e2d82814767718abb90d770fd4faa80215c92623f590f7a3c133db832c2787c281a91ee1644af

    • C:\Users\Admin\AppData\Roaming\nVidia\AppData\App\drive.exe

      Filesize

      362KB

      MD5

      f84c2198d1fcad97e2de608aac29d30d

      SHA1

      912a1b49d5dc5dd643b1a70459fd39260e9ef8ca

      SHA256

      83085d79329b4951cbefdc8bf9d6b4d04accf33c25a547511efeeab4cfe3d9f2

      SHA512

      f4a536b8d4d91c0f4be59dcfcf14566dbfffa27a6dcab35bf97897c3a53d8529e55e489a64faf4c2ff886342c73c2d81498eca10410ab975241c4d2379162d12

    • memory/644-11-0x0000000000400000-0x00000000005DD000-memory.dmp

      Filesize

      1.9MB

    • memory/3216-4-0x0000000000400000-0x00000000005E4000-memory.dmp

      Filesize

      1.9MB

    • memory/4116-12-0x0000000000400000-0x0000000000461000-memory.dmp

      Filesize

      388KB

    • memory/4116-24-0x0000000000400000-0x0000000000461000-memory.dmp

      Filesize

      388KB