Analysis
-
max time kernel
77s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-10-2024 02:30
Static task
static1
Behavioral task
behavioral1
Sample
Ref#0503711.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Ref#0503711.exe
Resource
win10v2004-20241007-en
General
-
Target
Ref#0503711.exe
-
Size
1.8MB
-
MD5
3b2e54913c8b29ce886c8b36f8dd0cfc
-
SHA1
ff514c4f55dc70f5d1914fcf7118f24fd636e8a2
-
SHA256
405832c40918da8ad82482319361d443a19cb05d8834e0258e5c54bf11faae84
-
SHA512
c872c307a060c3ec9b026d24f159447d74de06a5e2e73f5729c9360c5f20b0dc1afe17c870793309f4bddd6c1ec52ce68a1dca9c0b102d089ab48a6db7071c81
-
SSDEEP
49152:RFXZRd8cSc710RxibZkpQuiQcWpn0JGgKD:/XPmct7uMqn0QD
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 5532 docdd.exe -
Loads dropped DLL 6 IoCs
pid Process 552 Ref#0503711.exe 5728 WerFault.exe 5728 WerFault.exe 5728 WerFault.exe 5728 WerFault.exe 5728 WerFault.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\ioibrzb = "C:\\Users\\Admin\\AppData\\Roaming\\ioibrzb.exe" Ref#0503711.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 5600 552 WerFault.exe 29 5728 5532 WerFault.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ref#0503711.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language docdd.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 552 Ref#0503711.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 552 Ref#0503711.exe Token: SeDebugPrivilege 552 Ref#0503711.exe Token: SeDebugPrivilege 5532 docdd.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 552 wrote to memory of 5532 552 Ref#0503711.exe 30 PID 552 wrote to memory of 5532 552 Ref#0503711.exe 30 PID 552 wrote to memory of 5532 552 Ref#0503711.exe 30 PID 552 wrote to memory of 5532 552 Ref#0503711.exe 30 PID 552 wrote to memory of 5600 552 Ref#0503711.exe 31 PID 552 wrote to memory of 5600 552 Ref#0503711.exe 31 PID 552 wrote to memory of 5600 552 Ref#0503711.exe 31 PID 552 wrote to memory of 5600 552 Ref#0503711.exe 31 PID 5532 wrote to memory of 5728 5532 docdd.exe 32 PID 5532 wrote to memory of 5728 5532 docdd.exe 32 PID 5532 wrote to memory of 5728 5532 docdd.exe 32 PID 5532 wrote to memory of 5728 5532 docdd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ref#0503711.exe"C:\Users\Admin\AppData\Local\Temp\Ref#0503711.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Users\Admin\AppData\Local\Temp\docdd.exe"C:\Users\Admin\AppData\Local\Temp\docdd.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5532 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5532 -s 12723⤵
- Loads dropped DLL
- Program crash
PID:5728
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 552 -s 8642⤵
- Program crash
PID:5600
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45KB
MD5dbd0e17845da07384d942b76268cf5b7
SHA1c1fca3c8ab7e6d60fe3703a4ee52bbac1d61e6ad
SHA2564a9a9156581680f9b5082c685a656994a2248ff274900710014ca9c3c7868db8
SHA512f7697d93690f3bd673501401b4286cf4794b39563e5d1707af5bd407e2acb2cba8f3331e0df9091f0cc4895155ac9be9aa89668f92b33a9319ea25551b876f8c