Analysis
-
max time kernel
120s -
max time network
37s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-10-2024 09:13
Static task
static1
Behavioral task
behavioral1
Sample
0af572297faa1223a64292c01c3eeac4c19b6ff3eaff97d8ae553da5a7912a7bN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0af572297faa1223a64292c01c3eeac4c19b6ff3eaff97d8ae553da5a7912a7bN.exe
Resource
win10v2004-20240802-en
General
-
Target
0af572297faa1223a64292c01c3eeac4c19b6ff3eaff97d8ae553da5a7912a7bN.exe
-
Size
450KB
-
MD5
fe1fc1861f77c175689df839ca5f7390
-
SHA1
57d1cd100e0aca4513166b8f0ab6cdc308fee679
-
SHA256
0af572297faa1223a64292c01c3eeac4c19b6ff3eaff97d8ae553da5a7912a7b
-
SHA512
5d6408955c626a2a6fc964a50050edee3bd1d116240d3d56b6cab675581ee3d61ff1402e2076c1fdee0e11e16f7c7de5e6c9cc355b5da5a897565f99d67ff582
-
SSDEEP
6144:GCBDEYlP4TFu+lw6Q2DMeAkcFucTzxZ+oCIQyystXdpJm3L6W2D+FELu:XBo3TFu4t/AbFu6/LCIQyHNfM0D+3
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2804 dG37700HhBgL37700.exe -
Executes dropped EXE 1 IoCs
pid Process 2804 dG37700HhBgL37700.exe -
Loads dropped DLL 2 IoCs
pid Process 1636 0af572297faa1223a64292c01c3eeac4c19b6ff3eaff97d8ae553da5a7912a7bN.exe 1636 0af572297faa1223a64292c01c3eeac4c19b6ff3eaff97d8ae553da5a7912a7bN.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\dG37700HhBgL37700 = "C:\\ProgramData\\dG37700HhBgL37700\\dG37700HhBgL37700.exe" dG37700HhBgL37700.exe -
resource yara_rule behavioral1/memory/1636-3-0x0000000000400000-0x00000000004F8000-memory.dmp upx behavioral1/memory/1636-18-0x0000000000400000-0x00000000004F8000-memory.dmp upx behavioral1/memory/2804-25-0x0000000000400000-0x00000000004F8000-memory.dmp upx behavioral1/memory/2804-29-0x0000000000400000-0x00000000004F8000-memory.dmp upx behavioral1/memory/2804-38-0x0000000000400000-0x00000000004F8000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0af572297faa1223a64292c01c3eeac4c19b6ff3eaff97d8ae553da5a7912a7bN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dG37700HhBgL37700.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main dG37700HhBgL37700.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1636 0af572297faa1223a64292c01c3eeac4c19b6ff3eaff97d8ae553da5a7912a7bN.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1636 0af572297faa1223a64292c01c3eeac4c19b6ff3eaff97d8ae553da5a7912a7bN.exe Token: SeDebugPrivilege 2804 dG37700HhBgL37700.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2804 dG37700HhBgL37700.exe 2804 dG37700HhBgL37700.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1636 wrote to memory of 2804 1636 0af572297faa1223a64292c01c3eeac4c19b6ff3eaff97d8ae553da5a7912a7bN.exe 31 PID 1636 wrote to memory of 2804 1636 0af572297faa1223a64292c01c3eeac4c19b6ff3eaff97d8ae553da5a7912a7bN.exe 31 PID 1636 wrote to memory of 2804 1636 0af572297faa1223a64292c01c3eeac4c19b6ff3eaff97d8ae553da5a7912a7bN.exe 31 PID 1636 wrote to memory of 2804 1636 0af572297faa1223a64292c01c3eeac4c19b6ff3eaff97d8ae553da5a7912a7bN.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\0af572297faa1223a64292c01c3eeac4c19b6ff3eaff97d8ae553da5a7912a7bN.exe"C:\Users\Admin\AppData\Local\Temp\0af572297faa1223a64292c01c3eeac4c19b6ff3eaff97d8ae553da5a7912a7bN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\ProgramData\dG37700HhBgL37700\dG37700HhBgL37700.exe"C:\ProgramData\dG37700HhBgL37700\dG37700HhBgL37700.exe" "C:\Users\Admin\AppData\Local\Temp\0af572297faa1223a64292c01c3eeac4c19b6ff3eaff97d8ae553da5a7912a7bN.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2804
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD5a76df856e3286ff1012b25def932f9c8
SHA103d78c9416febd2f617bf2e44fc711158b1cb89e
SHA256f84accbe42acff719ab7f5a8fe1d09baa6f0a0c8e75a22fa73ab9d12e882ed20
SHA5121bb28240502174a424e078a7d8a2397699a79f67981d7f968fd434469d11cbb32205358555db6e51da090715b3757823f655c40aba0509b737786aaa17d420c1
-
Filesize
192B
MD56ed398b58b01239732548179fd30d438
SHA14bd68efbbc1d8799f131cb0ba4bb5186c1073a02
SHA256ff7ee82dbac76e63f38cb5f8f43eee05f114e3d78816ab5066ebd569bcc53fee
SHA51274a42084eba75c4175d61da0eeb2ddb3818b07b145e3ab1fd4ce2e646efe87ee8687908c5c681779c1639799b8d73ec8a999e454fae7fc8634e3b76cd47a58b2
-
Filesize
450KB
MD5308da93e796d0d47257794b91d0efe1b
SHA1edcebf23eca8c4f0b137db8a5fb6850311e66c32
SHA256e49dad00b8cb01c725f7e1bf3e6c5decf11ecdb12afb279cb2f1178310b722dc
SHA512450119036aee32121e9c826ef71024467f00813af5f5a3465223251601551e3d5f5cafeaa6787679c4bdb8fe320f5f18152d1467fb40594ad27848348c48527d