Analysis
-
max time kernel
121s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 14:20
Static task
static1
Behavioral task
behavioral1
Sample
Booking_0106.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Booking_0106.exe
Resource
win10v2004-20240802-en
General
-
Target
Booking_0106.exe
-
Size
1.9MB
-
MD5
219bc0b3320f5f73d684f07800c0134d
-
SHA1
867abe30a0018c0c902f11a9edfb7c0262cdedf5
-
SHA256
4d7489c7f5c86e43100b25314f49f3577d43ae47e090b0916578da82ec3d59e6
-
SHA512
4bec94a472bdbd156f22bd4eddb44bb8b2c11910e4c12269fa73a7f71f4f290db4eb9014bf5e1ba322c97af7a195081821d35848b6ea93dce5e05a18cd6c88a4
-
SSDEEP
49152:2RvAXWfY323knu/nL1Pv4ZWrgN4l07QfR0feTtH8FmmCCCCCvaFK3:UfrU2pSsF8FmmCCCCCL3
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 5784 doc-d.exe 5992 tmpF670.tmp.exe -
Loads dropped DLL 7 IoCs
pid Process 2128 Booking_0106.exe 5784 doc-d.exe 5940 WerFault.exe 5940 WerFault.exe 5940 WerFault.exe 5940 WerFault.exe 5940 WerFault.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\ibrzb = "C:\\Users\\Admin\\AppData\\Roaming\\ibrzb.exe" Booking_0106.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\ibrzb = "C:\\Users\\Admin\\AppData\\Roaming\\ibrzb.exe" tmpF670.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 5856 2128 WerFault.exe 30 5940 5992 WerFault.exe 33 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Booking_0106.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language doc-d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF670.tmp.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2128 Booking_0106.exe 5992 tmpF670.tmp.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2128 Booking_0106.exe Token: SeDebugPrivilege 2128 Booking_0106.exe Token: SeDebugPrivilege 5784 doc-d.exe Token: SeDebugPrivilege 5992 tmpF670.tmp.exe Token: SeDebugPrivilege 5992 tmpF670.tmp.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2128 wrote to memory of 5784 2128 Booking_0106.exe 31 PID 2128 wrote to memory of 5784 2128 Booking_0106.exe 31 PID 2128 wrote to memory of 5784 2128 Booking_0106.exe 31 PID 2128 wrote to memory of 5784 2128 Booking_0106.exe 31 PID 2128 wrote to memory of 5856 2128 Booking_0106.exe 32 PID 2128 wrote to memory of 5856 2128 Booking_0106.exe 32 PID 2128 wrote to memory of 5856 2128 Booking_0106.exe 32 PID 2128 wrote to memory of 5856 2128 Booking_0106.exe 32 PID 5784 wrote to memory of 5992 5784 doc-d.exe 33 PID 5784 wrote to memory of 5992 5784 doc-d.exe 33 PID 5784 wrote to memory of 5992 5784 doc-d.exe 33 PID 5784 wrote to memory of 5992 5784 doc-d.exe 33 PID 5992 wrote to memory of 5940 5992 tmpF670.tmp.exe 34 PID 5992 wrote to memory of 5940 5992 tmpF670.tmp.exe 34 PID 5992 wrote to memory of 5940 5992 tmpF670.tmp.exe 34 PID 5992 wrote to memory of 5940 5992 tmpF670.tmp.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\Booking_0106.exe"C:\Users\Admin\AppData\Local\Temp\Booking_0106.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Users\Admin\AppData\Local\Temp\doc-d.exe"C:\Users\Admin\AppData\Local\Temp\doc-d.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5784 -
C:\Users\Admin\AppData\Local\Temp\tmpF670.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF670.tmp.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5992 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5992 -s 6324⤵
- Loads dropped DLL
- Program crash
PID:5940
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 8282⤵
- Program crash
PID:5856
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD5095af172a07f8805e56a2b4b373ee027
SHA1e9ce7b6556ef9b1771b5cbf00c5c1c517dfe9f18
SHA256f5072c2591cd1e7a0752980cfd284d4c97cad966f0d8b2a8102b78ceba38f12c
SHA5123c0ad59e3a214f184e6a694668bbf88d3999ef36b65d3ec21aeeb49fe4335a14eba8b99cb8bb194c7e471962ab91a8324a0abcdadb90622931a6c4c3e06a0b75
-
Filesize
15KB
MD5c9ef77ca68f77b6c1267a7314203c94b
SHA13c43348fdbcbb25f6a145d32c604f76844994c3f
SHA256fbcdfa1a6fb23286f43c1ac9cf45dc4be64f328cf1c719abe7fb503021bf9e3d
SHA5124893a117704eda88e3a8fc5e0d68c2b70da2a0fd439baae46b717ae41862f910ca4416fe2d89b7113722862a96ed746b1710f33643bf927f63a325542382baf6
-
Filesize
2.5MB
MD5b593f30608a4fd2f135ee5f3adf60ade
SHA1b87eb2fbc01831b03ee4709ee013e75e186a4911
SHA256ea67abb66d519ab171ed102d00875fb2d764eae1f8ac6febf047753d95485f70
SHA512705d61df477e6ecb58f9c6c064a4bb8bc7e5e1d94c5a7173b15a405a89c707cc56c20475d03575d5fafb4f10d0eb02f2ad8c4a4754ddd1ef4693cc288eaae5fc