Analysis
-
max time kernel
119s -
max time network
113s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
14-10-2024 18:10
Static task
static1
Behavioral task
behavioral1
Sample
bfc4b4deeb63752021f0c5ab3f131998057eeedf432c9c2ff747007be89300feN.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
bfc4b4deeb63752021f0c5ab3f131998057eeedf432c9c2ff747007be89300feN.exe
Resource
win10v2004-20241007-en
General
-
Target
bfc4b4deeb63752021f0c5ab3f131998057eeedf432c9c2ff747007be89300feN.exe
-
Size
1.4MB
-
MD5
1280141ffb881e94d9583f4590e44350
-
SHA1
34760e79481085994ee8391e6ae0f49fe8cc3359
-
SHA256
bfc4b4deeb63752021f0c5ab3f131998057eeedf432c9c2ff747007be89300fe
-
SHA512
1b44624ca3976ee45a04612d2ce315fdbe0c010c8d9d494dce8ad35bbc0b95118e72f4fd229ef6aa167505afd4a7d266a23323a1cfc2d77371ce23b8c6c89418
-
SSDEEP
24576:nEeqQq3KZU+f1nqBYHNhRkfUdalyOHUgf6iXzAJx2KkGtSHgqLsvr2:nEuq6xf1nnHNXkfU0lynZiDAJx2rGEA8
Malware Config
Signatures
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe driver.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe driver.exe -
Executes dropped EXE 1 IoCs
pid Process 2700 driver.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\driver.exe\" .." driver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\driver.exe\" .." driver.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
pid Process 2700 driver.exe 2700 driver.exe 2700 driver.exe 2700 driver.exe 2700 driver.exe 2700 driver.exe 2700 driver.exe 2700 driver.exe 2700 driver.exe 2700 driver.exe 2700 driver.exe 2700 driver.exe 2700 driver.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language driver.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2700 driver.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2700 driver.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 2700 driver.exe Token: 33 2700 driver.exe Token: SeIncBasePriorityPrivilege 2700 driver.exe Token: 33 2700 driver.exe Token: SeIncBasePriorityPrivilege 2700 driver.exe Token: 33 2700 driver.exe Token: SeIncBasePriorityPrivilege 2700 driver.exe Token: 33 2700 driver.exe Token: SeIncBasePriorityPrivilege 2700 driver.exe Token: 33 2700 driver.exe Token: SeIncBasePriorityPrivilege 2700 driver.exe Token: 33 2700 driver.exe Token: SeIncBasePriorityPrivilege 2700 driver.exe Token: 33 2700 driver.exe Token: SeIncBasePriorityPrivilege 2700 driver.exe Token: 33 2700 driver.exe Token: SeIncBasePriorityPrivilege 2700 driver.exe Token: 33 2700 driver.exe Token: SeIncBasePriorityPrivilege 2700 driver.exe Token: 33 2700 driver.exe Token: SeIncBasePriorityPrivilege 2700 driver.exe Token: 33 2700 driver.exe Token: SeIncBasePriorityPrivilege 2700 driver.exe Token: 33 2700 driver.exe Token: SeIncBasePriorityPrivilege 2700 driver.exe Token: 33 2700 driver.exe Token: SeIncBasePriorityPrivilege 2700 driver.exe Token: 33 2700 driver.exe Token: SeIncBasePriorityPrivilege 2700 driver.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2700 driver.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 560 wrote to memory of 2700 560 bfc4b4deeb63752021f0c5ab3f131998057eeedf432c9c2ff747007be89300feN.exe 29 PID 560 wrote to memory of 2700 560 bfc4b4deeb63752021f0c5ab3f131998057eeedf432c9c2ff747007be89300feN.exe 29 PID 560 wrote to memory of 2700 560 bfc4b4deeb63752021f0c5ab3f131998057eeedf432c9c2ff747007be89300feN.exe 29 PID 560 wrote to memory of 2700 560 bfc4b4deeb63752021f0c5ab3f131998057eeedf432c9c2ff747007be89300feN.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\bfc4b4deeb63752021f0c5ab3f131998057eeedf432c9c2ff747007be89300feN.exe"C:\Users\Admin\AppData\Local\Temp\bfc4b4deeb63752021f0c5ab3f131998057eeedf432c9c2ff747007be89300feN.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Users\Admin\AppData\Local\Temp\driver.exe"C:\Users\Admin\AppData\Local\Temp\driver.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2700
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD51902de0834473c792fceb61cb8640709
SHA176c81fd6ae35b2fa943fa10315de9370b4c8eadc
SHA256b254f1a667dd799a434d60e30bf3dd6d9416440be82ab978b8247da0d08be1c3
SHA512daf901dc72d0b03ab7f377ce5387ed2fa4ac07162dab7e4eefdfbcae99cd2f3f610d4fcde1373b9cd000914daf8cd4a7c9c262029bce6278827b794af662188a