Analysis
-
max time kernel
120s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 01:37
Static task
static1
Behavioral task
behavioral1
Sample
54.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
54.exe
Resource
win10v2004-20241007-en
General
-
Target
54.exe
-
Size
126.9MB
-
MD5
0e1b39c6dcca033d56408b25ec73a34c
-
SHA1
bdf1f4f39f9e26b6eb2826c75a5e612ea81bacdd
-
SHA256
981db65a918db89fba166dc5b9063d873ca4a2528cf9d56e8bf893fd53b98ba0
-
SHA512
b6ff681e36faff90768309d2f12a8607789660c77addacd88bf203e32555c66912ad7ef0e2329931962db62119ba33d9fb24983c8f82b34e18d73d9e4e080fa6
-
SSDEEP
3145728:GWrAYlpzUwzgWH8/KtNTiQxgMon0xzRkwYZ1KWQ:8YlhUjWH8CvTgMlSo
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Chrome.exepid process 944 Chrome.exe -
Loads dropped DLL 10 IoCs
Processes:
Chrome.exepid process 944 Chrome.exe 944 Chrome.exe 944 Chrome.exe 944 Chrome.exe 944 Chrome.exe 944 Chrome.exe 944 Chrome.exe 944 Chrome.exe 944 Chrome.exe 944 Chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Chrome.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Chrome.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Chrome.exedescription pid process Token: SeDebugPrivilege 944 Chrome.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
54.exedescription pid process target process PID 2860 wrote to memory of 944 2860 54.exe Chrome.exe PID 2860 wrote to memory of 944 2860 54.exe Chrome.exe PID 2860 wrote to memory of 944 2860 54.exe Chrome.exe PID 2860 wrote to memory of 944 2860 54.exe Chrome.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\54.exe"C:\Users\Admin\AppData\Local\Temp\54.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\ProgramData\Chrome65\Chrome.exe"C:\ProgramData\Chrome65\Chrome.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:944
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5fe04c40b2c373d07295db79fdbd57fbe
SHA1a7af34bf77042698173da00b7bded03e2b8e753a
SHA256dd599f67f02a1ac9a91803f2678a8d1fa2cc45d13b09ff7a7bcebaf7c95fc0cf
SHA512a55cf689288891d5450bd436ffb2fd68fb98bedeb80a74e2cecec2b2385e0de7e45f9a165929bb156edef76c4aa8b57a8706beab7ebf0582e63978544a793df1
-
Filesize
941KB
MD584610ca711b0b712e005e2d724acfd89
SHA10c6f1ebd719d392ca53c598ab80e018f47c62444
SHA256f9f413668030cbcf215ce430ab4092e1c3de6956a7d8b6795d3dca2608593a5f
SHA5122747fded0980a1968f91b8d133f0ade553a7a254348d6f17eade7c5495867206dc8f5d9cd492ef7b8466b69294a47a1aef5234a529cb99ee33e650f9ebf078d9
-
Filesize
271KB
MD5880d1c9c881faddc788fdf3e6f72e18d
SHA120c51b2c1e059266067872273676db6272624b0c
SHA256cd764da72f1f5c8bea285551861e07975a1b1d26ee81d16ae16d4597ebd3bf31
SHA51235411de48b8f21f8bce27b8ba60dd63cb84492c7c12dde6c8db173673916031249cc527126855f43d88e40b3d337eac085fe311a83fc6ecf402626682995af61
-
Filesize
35KB
MD588b80f92d35d755ee1ef3d83bb5b0e67
SHA137b7002a2c13feec1007498bfe7748f62d438e2b
SHA2565ae2f945d30bb21e22de563c4e4ad59bfb0899e972838c94ae33fafa03df9741
SHA5121371c6c1e1cfa8f8168595a92bb0cc4ee76c450310ccc9bcd107cd8940971995f36624a1ce93882bd880d084bac45c40e6b2f8f669e03ff40c5775137d788145
-
Filesize
53KB
MD59f463cdc906fcfd0b0b0d095ec7a6843
SHA1a8ea8b11fea85233ede96686616304b97b8d65cb
SHA25626013c2e903237545fb8429c909836d506d7b1e7cfded2b87a275a028c1c420b
SHA512723e68218e2db74b6c25ac1e719de3bd176198cd6c963c9deb9c45dbc516582c8946413003b20fbfe9b3e05f62d8102bd8f3ef20a2d61348fe2f2db5221cc1f3