Analysis
-
max time kernel
120s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30/09/2024, 16:25
Static task
static1
Behavioral task
behavioral1
Sample
33690e71f9bf7990215ecedae8b51870bcca005286c713c88b80ed13492aac21N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
33690e71f9bf7990215ecedae8b51870bcca005286c713c88b80ed13492aac21N.exe
Resource
win10v2004-20240802-en
General
-
Target
33690e71f9bf7990215ecedae8b51870bcca005286c713c88b80ed13492aac21N.exe
-
Size
464KB
-
MD5
d9773fb73ed6f0816bee658b380223d0
-
SHA1
c58a6beaa9571bb399ab0773a9c583f0b50369ff
-
SHA256
33690e71f9bf7990215ecedae8b51870bcca005286c713c88b80ed13492aac21
-
SHA512
e9b8a31478f5181a4dc7fd5d16f0f36eea72836a344fe3cd4bbaf1fa2e016e30785b50fa8d6f9ece3297fd6d40e51b83a5db3eae4f52f9b70b4c9f22ae1b7701
-
SSDEEP
12288:rWlc87eqqV5e+wBV6O+ujKZ44fr+66uWEzmmH:rWSqqHeVBxFOfi6SmH
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2756 raseonce.exe 4912 extrad32.exe 1480 ~9143.tmp -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\credacls = "C:\\Users\\Admin\\AppData\\Roaming\\ARPalog\\raseonce.exe" 33690e71f9bf7990215ecedae8b51870bcca005286c713c88b80ed13492aac21N.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\extrad32.exe 33690e71f9bf7990215ecedae8b51870bcca005286c713c88b80ed13492aac21N.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 33690e71f9bf7990215ecedae8b51870bcca005286c713c88b80ed13492aac21N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language raseonce.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrad32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2756 raseonce.exe 2756 raseonce.exe 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE 3408 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2756 raseonce.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3408 Explorer.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 388 wrote to memory of 2756 388 33690e71f9bf7990215ecedae8b51870bcca005286c713c88b80ed13492aac21N.exe 82 PID 388 wrote to memory of 2756 388 33690e71f9bf7990215ecedae8b51870bcca005286c713c88b80ed13492aac21N.exe 82 PID 388 wrote to memory of 2756 388 33690e71f9bf7990215ecedae8b51870bcca005286c713c88b80ed13492aac21N.exe 82 PID 2756 wrote to memory of 1480 2756 raseonce.exe 84 PID 2756 wrote to memory of 1480 2756 raseonce.exe 84 PID 1480 wrote to memory of 3408 1480 ~9143.tmp 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:3408 -
C:\Users\Admin\AppData\Local\Temp\33690e71f9bf7990215ecedae8b51870bcca005286c713c88b80ed13492aac21N.exe"C:\Users\Admin\AppData\Local\Temp\33690e71f9bf7990215ecedae8b51870bcca005286c713c88b80ed13492aac21N.exe"2⤵
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Users\Admin\AppData\Roaming\ARPalog\raseonce.exe"C:\Users\Admin\AppData\Roaming\ARPalog"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Users\Admin\AppData\Local\Temp\~9143.tmp3408 475144 2756 14⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1480
-
-
-
-
C:\Windows\SysWOW64\extrad32.exeC:\Windows\SysWOW64\extrad32.exe -s1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4912
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD586dc243576cf5c7445451af37631eea9
SHA199a81c47c4c02f32c0ab456bfa23c306c7a09bf9
SHA25625d2a671e1b5b5b95697ac0234ce4d46e0d0894919521b54aabebd9daecf994a
SHA512c7310524f9b65f811146c1eb6ae944966351ac88a95fbc1ac422d8810730e5e212a7e28090ad758ea23c96ba38073e7fcf42460575e7f09dbc759a45c5d5a4a4
-
Filesize
464KB
MD5dfbaef112b52393bd35eddf428a48e4f
SHA1623ab907087d33d73cf2f49084c10687ce44c94e
SHA2567700a954c0e18dad4ec8622bff8ac4fe1e56d2f5fbe318e8e27aded4363ca455
SHA5121dddc44c4f6bdd0a365ba3e5a39385521cd500df4ca5c6ad174d0de563a4eb6c98355dab069f2cee44a0719def94ce798c38f8ea3b31591d27691a93a6021ee4