Overview
overview
10Static
static
70hS8ndFapM...Jf.exe
windows7-x64
100hS8ndFapM...Jf.exe
windows10-2004-x64
100rr48RlGuy...xg.exe
windows7-x64
80rr48RlGuy...xg.exe
windows10-2004-x64
821oenuW1qn...e5.exe
windows7-x64
1021oenuW1qn...e5.exe
windows10-2004-x64
1025jZMPTiQq...9r.exe
windows7-x64
1025jZMPTiQq...9r.exe
windows10-2004-x64
1028NEs4WOAb...Dx.exe
windows7-x64
928NEs4WOAb...Dx.exe
windows10-2004-x64
92DWwzYoIDs...wH.exe
windows7-x64
102DWwzYoIDs...wH.exe
windows10-2004-x64
104sqg3EO3n4...E3.exe
windows7-x64
104sqg3EO3n4...E3.exe
windows10-2004-x64
106IvhC9RrHt...Qm.exe
windows7-x64
106IvhC9RrHt...Qm.exe
windows10-2004-x64
106K69WRpYoP...wA.exe
windows7-x64
36K69WRpYoP...wA.exe
windows10-2004-x64
76RVcR1WSzn...fp.exe
windows7-x64
36RVcR1WSzn...fp.exe
windows10-2004-x64
77UwyHmKx00...KA.exe
windows7-x64
97UwyHmKx00...KA.exe
windows10-2004-x64
988wncypnTK...tt.exe
windows7-x64
88wncypnTK...tt.exe
windows10-2004-x64
18Jw_RggGj5...71.exe
windows7-x64
78Jw_RggGj5...71.exe
windows10-2004-x64
7A04WVFPeCH...H9.exe
windows7-x64
10A04WVFPeCH...H9.exe
windows10-2004-x64
10A5ulgq_bFX...0Z.exe
windows7-x64
10A5ulgq_bFX...0Z.exe
windows10-2004-x64
10AU3ie6Mv1v...zZ.exe
windows7-x64
10AU3ie6Mv1v...zZ.exe
windows10-2004-x64
10Analysis
-
max time kernel
117s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
10-11-2024 12:03
Behavioral task
behavioral1
Sample
0hS8ndFapMyi9bpBTCoeqfJf.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
0hS8ndFapMyi9bpBTCoeqfJf.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
0rr48RlGuyf8MbsABD4Fd5xg.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
0rr48RlGuyf8MbsABD4Fd5xg.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
21oenuW1qnqk7qUsHH7Z2We5.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
21oenuW1qnqk7qUsHH7Z2We5.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
25jZMPTiQqNIVH0Cs2hi6z9r.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
25jZMPTiQqNIVH0Cs2hi6z9r.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
28NEs4WOAbFCrw46bjrvW6Dx.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
28NEs4WOAbFCrw46bjrvW6Dx.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
2DWwzYoIDsZeXAHrWMUgq7wH.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
2DWwzYoIDsZeXAHrWMUgq7wH.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
4sqg3EO3n4bilXTOwELzdyE3.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
4sqg3EO3n4bilXTOwELzdyE3.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
6IvhC9RrHtvRf0BCVttVUFQm.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
6IvhC9RrHtvRf0BCVttVUFQm.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
6K69WRpYoPgt3vIoWRXmpAwA.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
6K69WRpYoPgt3vIoWRXmpAwA.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
6RVcR1WSznUXUS8RtLypZMfp.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
6RVcR1WSznUXUS8RtLypZMfp.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
7UwyHmKx00aB7vI0W6MvnkKA.exe
Resource
win7-20240729-en
Behavioral task
behavioral22
Sample
7UwyHmKx00aB7vI0W6MvnkKA.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
88wncypnTKvKj7Uwab0iiutt.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
88wncypnTKvKj7Uwab0iiutt.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
8Jw_RggGj5lBX2auQAnIQe71.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
8Jw_RggGj5lBX2auQAnIQe71.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
A04WVFPeCHaejSnQmBHCogH9.exe
Resource
win7-20240708-en
Behavioral task
behavioral28
Sample
A04WVFPeCHaejSnQmBHCogH9.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
A5ulgq_bFXMyWAYNZZbTBZ0Z.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
A5ulgq_bFXMyWAYNZZbTBZ0Z.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
AU3ie6Mv1vmus72LuhNF2jzZ.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
AU3ie6Mv1vmus72LuhNF2jzZ.exe
Resource
win10v2004-20241007-en
General
-
Target
0rr48RlGuyf8MbsABD4Fd5xg.exe
-
Size
1.1MB
-
MD5
3b4348d187f24c82370836531f3fa94e
-
SHA1
a2ca4e9f4a8d9c8634e42765e90e252803e20b15
-
SHA256
cd189a8c952420bf33b68cce03b41900e8c784b1010213b097ecdb2d7e8079f7
-
SHA512
2bab3c1e38a21cefc06363db75931bf3bfe0b4ee3f089293a750dfc866abc32c7135d2d9ba7ccb005aa01ad02d0a75a5fa02f85ca78cc8fe637615b7fa9e7394
-
SSDEEP
24576:eDTLDJqGd+zowht2zmctw1CdvHh82JdjGY6LvxwAgRp54+/jrNtIf:qzdkBTce1CxHh8mlGY6LJBu54MjJaf
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 3 2624 rundll32.exe 5 2624 rundll32.exe -
Executes dropped EXE 2 IoCs
pid Process 2836 Z2bT94N_CMSE.Exe 2768 f781094.exe -
Loads dropped DLL 11 IoCs
pid Process 2680 cmd.exe 2624 rundll32.exe 2624 rundll32.exe 2624 rundll32.exe 2624 rundll32.exe 2624 rundll32.exe 2168 WerFault.exe 2168 WerFault.exe 2168 WerFault.exe 2168 WerFault.exe 2168 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2168 2768 WerFault.exe 41 -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f781094.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0rr48RlGuyf8MbsABD4Fd5xg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Z2bT94N_CMSE.Exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 1 IoCs
pid Process 2892 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2892 taskkill.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2288 wrote to memory of 2408 2288 0rr48RlGuyf8MbsABD4Fd5xg.exe 28 PID 2288 wrote to memory of 2408 2288 0rr48RlGuyf8MbsABD4Fd5xg.exe 28 PID 2288 wrote to memory of 2408 2288 0rr48RlGuyf8MbsABD4Fd5xg.exe 28 PID 2288 wrote to memory of 2408 2288 0rr48RlGuyf8MbsABD4Fd5xg.exe 28 PID 2408 wrote to memory of 2680 2408 mshta.exe 29 PID 2408 wrote to memory of 2680 2408 mshta.exe 29 PID 2408 wrote to memory of 2680 2408 mshta.exe 29 PID 2408 wrote to memory of 2680 2408 mshta.exe 29 PID 2680 wrote to memory of 2836 2680 cmd.exe 31 PID 2680 wrote to memory of 2836 2680 cmd.exe 31 PID 2680 wrote to memory of 2836 2680 cmd.exe 31 PID 2680 wrote to memory of 2836 2680 cmd.exe 31 PID 2680 wrote to memory of 2892 2680 cmd.exe 32 PID 2680 wrote to memory of 2892 2680 cmd.exe 32 PID 2680 wrote to memory of 2892 2680 cmd.exe 32 PID 2680 wrote to memory of 2892 2680 cmd.exe 32 PID 2836 wrote to memory of 2696 2836 Z2bT94N_CMSE.Exe 33 PID 2836 wrote to memory of 2696 2836 Z2bT94N_CMSE.Exe 33 PID 2836 wrote to memory of 2696 2836 Z2bT94N_CMSE.Exe 33 PID 2836 wrote to memory of 2696 2836 Z2bT94N_CMSE.Exe 33 PID 2696 wrote to memory of 2596 2696 mshta.exe 35 PID 2696 wrote to memory of 2596 2696 mshta.exe 35 PID 2696 wrote to memory of 2596 2696 mshta.exe 35 PID 2696 wrote to memory of 2596 2696 mshta.exe 35 PID 2836 wrote to memory of 2624 2836 Z2bT94N_CMSE.Exe 37 PID 2836 wrote to memory of 2624 2836 Z2bT94N_CMSE.Exe 37 PID 2836 wrote to memory of 2624 2836 Z2bT94N_CMSE.Exe 37 PID 2836 wrote to memory of 2624 2836 Z2bT94N_CMSE.Exe 37 PID 2836 wrote to memory of 2624 2836 Z2bT94N_CMSE.Exe 37 PID 2836 wrote to memory of 2624 2836 Z2bT94N_CMSE.Exe 37 PID 2836 wrote to memory of 2624 2836 Z2bT94N_CMSE.Exe 37 PID 2624 wrote to memory of 2768 2624 rundll32.exe 41 PID 2624 wrote to memory of 2768 2624 rundll32.exe 41 PID 2624 wrote to memory of 2768 2624 rundll32.exe 41 PID 2624 wrote to memory of 2768 2624 rundll32.exe 41 PID 2768 wrote to memory of 2168 2768 f781094.exe 42 PID 2768 wrote to memory of 2168 2768 f781094.exe 42 PID 2768 wrote to memory of 2168 2768 f781094.exe 42 PID 2768 wrote to memory of 2168 2768 f781094.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\0rr48RlGuyf8MbsABD4Fd5xg.exe"C:\Users\Admin\AppData\Local\Temp\0rr48RlGuyf8MbsABD4Fd5xg.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vBscrIpT: ClOsE (CrEaTeobjeCt ( "WsCRIPt.SHELl"). RUN( "cmD.EXe /C coPy /y ""C:\Users\Admin\AppData\Local\Temp\0rr48RlGuyf8MbsABD4Fd5xg.exe"" Z2bT94N_CMSE.Exe && START Z2Bt94N_cMSE.eXE -PMrvgB7ejl2YIjc3PC8aTZbo &IF """" == """" for %j iN (""C:\Users\Admin\AppData\Local\Temp\0rr48RlGuyf8MbsABD4Fd5xg.exe"" ) do taskkill -im ""%~NXj"" -f " , 0, tRue ) )2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C coPy /y "C:\Users\Admin\AppData\Local\Temp\0rr48RlGuyf8MbsABD4Fd5xg.exe" Z2bT94N_CMSE.Exe && START Z2Bt94N_cMSE.eXE -PMrvgB7ejl2YIjc3PC8aTZbo&IF "" == "" for %j iN ("C:\Users\Admin\AppData\Local\Temp\0rr48RlGuyf8MbsABD4Fd5xg.exe" ) do taskkill -im "%~NXj" -f3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Users\Admin\AppData\Local\Temp\Z2bT94N_CMSE.ExeZ2Bt94N_cMSE.eXE -PMrvgB7ejl2YIjc3PC8aTZbo4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vBscrIpT: ClOsE (CrEaTeobjeCt ( "WsCRIPt.SHELl"). RUN( "cmD.EXe /C coPy /y ""C:\Users\Admin\AppData\Local\Temp\Z2bT94N_CMSE.Exe"" Z2bT94N_CMSE.Exe && START Z2Bt94N_cMSE.eXE -PMrvgB7ejl2YIjc3PC8aTZbo &IF ""-PMrvgB7ejl2YIjc3PC8aTZbo"" == """" for %j iN (""C:\Users\Admin\AppData\Local\Temp\Z2bT94N_CMSE.Exe"" ) do taskkill -im ""%~NXj"" -f " , 0, tRue ) )5⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C coPy /y "C:\Users\Admin\AppData\Local\Temp\Z2bT94N_CMSE.Exe" Z2bT94N_CMSE.Exe && START Z2Bt94N_cMSE.eXE -PMrvgB7ejl2YIjc3PC8aTZbo&IF "-PMrvgB7ejl2YIjc3PC8aTZbo" == "" for %j iN ("C:\Users\Admin\AppData\Local\Temp\Z2bT94N_CMSE.Exe" ) do taskkill -im "%~NXj" -f6⤵
- System Location Discovery: System Language Discovery
PID:2596
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" .\HwWYSzK.F2,zgr5⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Users\Admin\AppData\Local\Temp\f781094.exe"C:\Users\Admin\AppData\Local\Temp\f781094.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2768 -s 5327⤵
- Loads dropped DLL
- Program crash
PID:2168
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -im "0rr48RlGuyf8MbsABD4Fd5xg.exe" -f4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD58586e83a33f4c1b8d81f568155663be7
SHA195a37fbaeb58fafbe14dfae8f539aeff509efb1f
SHA25685ec523c939d552531246b8fe2f795b4623e1108945824525d549fda22d2afb9
SHA51251aafad0bc8cd058196c042dab1c000a62a13caeaf5e432e2e7c5f8452b36e4e3a64e66b0aa9a981979edacc37c581957448a00ac5bd154e8081c06eb0de442f
-
Filesize
1.1MB
MD53b4348d187f24c82370836531f3fa94e
SHA1a2ca4e9f4a8d9c8634e42765e90e252803e20b15
SHA256cd189a8c952420bf33b68cce03b41900e8c784b1010213b097ecdb2d7e8079f7
SHA5122bab3c1e38a21cefc06363db75931bf3bfe0b4ee3f089293a750dfc866abc32c7135d2d9ba7ccb005aa01ad02d0a75a5fa02f85ca78cc8fe637615b7fa9e7394
-
Filesize
21KB
MD5858939a54a0406e5be7220b92b6eb2b3
SHA1da24c0b6f723a74a8ec59e58c9c0aea3e86b7109
SHA256a30f30a109cb78d5eb1969f6c13f01a1e0a5f07b7ad8b133f5d2616223c1ce0a
SHA5128875d1e43ea59314695747796894a2f171e92f7b04024dbc529af1497331489e279cd06ea03061288089d2f07ad437178b9d62f0bae2e16ae0b95c5681569401