Analysis
-
max time kernel
16s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-12-2024 03:57
Static task
static1
Behavioral task
behavioral1
Sample
2c69cadc462068599979909d626794da99ee4a59a7bfe958c78ef37672571b80N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2c69cadc462068599979909d626794da99ee4a59a7bfe958c78ef37672571b80N.exe
Resource
win10v2004-20241007-en
General
-
Target
2c69cadc462068599979909d626794da99ee4a59a7bfe958c78ef37672571b80N.exe
-
Size
31KB
-
MD5
fa1a6edf209d68e04556c594969c6a20
-
SHA1
2641fd27eee73a59058ccf14fb35df2c05ae086b
-
SHA256
2c69cadc462068599979909d626794da99ee4a59a7bfe958c78ef37672571b80
-
SHA512
faf5e282c673b49c8a2ed6e58075902da7ffacfeac9ab0feebd2d04b4a09b17953783037c1f13c10006ffb134538a0b10cbec472c3c41e5021f91fc950c76b12
-
SSDEEP
768:7BKhf6RsLMnI/suUC3XytKWVvyQuV+fWn0Spea30ntYcFwVc6Kj:7BEf6RsLMnI/suUC3XytKWVvyQuV+fWc
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2924 DarkSnos.exe -
Loads dropped DLL 6 IoCs
pid Process 3048 2c69cadc462068599979909d626794da99ee4a59a7bfe958c78ef37672571b80N.exe 2544 WerFault.exe 2544 WerFault.exe 2544 WerFault.exe 2544 WerFault.exe 2544 WerFault.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 raw.githubusercontent.com 4 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2544 2924 WerFault.exe 32 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DarkSnos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2c69cadc462068599979909d626794da99ee4a59a7bfe958c78ef37672571b80N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2924 DarkSnos.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3048 wrote to memory of 2072 3048 2c69cadc462068599979909d626794da99ee4a59a7bfe958c78ef37672571b80N.exe 30 PID 3048 wrote to memory of 2072 3048 2c69cadc462068599979909d626794da99ee4a59a7bfe958c78ef37672571b80N.exe 30 PID 3048 wrote to memory of 2072 3048 2c69cadc462068599979909d626794da99ee4a59a7bfe958c78ef37672571b80N.exe 30 PID 3048 wrote to memory of 2072 3048 2c69cadc462068599979909d626794da99ee4a59a7bfe958c78ef37672571b80N.exe 30 PID 3048 wrote to memory of 2924 3048 2c69cadc462068599979909d626794da99ee4a59a7bfe958c78ef37672571b80N.exe 32 PID 3048 wrote to memory of 2924 3048 2c69cadc462068599979909d626794da99ee4a59a7bfe958c78ef37672571b80N.exe 32 PID 3048 wrote to memory of 2924 3048 2c69cadc462068599979909d626794da99ee4a59a7bfe958c78ef37672571b80N.exe 32 PID 3048 wrote to memory of 2924 3048 2c69cadc462068599979909d626794da99ee4a59a7bfe958c78ef37672571b80N.exe 32 PID 2072 wrote to memory of 1860 2072 cmd.exe 34 PID 2072 wrote to memory of 1860 2072 cmd.exe 34 PID 2072 wrote to memory of 1860 2072 cmd.exe 34 PID 2072 wrote to memory of 1860 2072 cmd.exe 34 PID 2924 wrote to memory of 2544 2924 DarkSnos.exe 35 PID 2924 wrote to memory of 2544 2924 DarkSnos.exe 35 PID 2924 wrote to memory of 2544 2924 DarkSnos.exe 35 PID 2924 wrote to memory of 2544 2924 DarkSnos.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\2c69cadc462068599979909d626794da99ee4a59a7bfe958c78ef37672571b80N.exe"C:\Users\Admin\AppData\Local\Temp\2c69cadc462068599979909d626794da99ee4a59a7bfe958c78ef37672571b80N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\grssfg.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:1860
-
-
-
C:\Users\Admin\AppData\Local\Temp\DarkSnos.exe"C:\Users\Admin\AppData\Local\Temp\DarkSnos.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2924 -s 15763⤵
- Loads dropped DLL
- Program crash
PID:2544
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
10KB
MD5915b9c110b76098f98876ebede9ce93e
SHA142e02cf0813ce36f7e73ef4d2a46ca4612d86a59
SHA256ec82e604d45fd45e98708489422d8473059177db95c95472b75de58403a6cae4
SHA512e8d93e60959f71664aa6cf898c65235ada1eb463ff6b6f5f39cfc39e27cae28f81cd81e3d25146ac9f738660bac881702ac4078db6a39abe5cb9591816a5cc40
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
11KB
MD5d650a8171f5f6c49758887bdc5fcdd8c
SHA19731ae5819dfde58f031265abedcedf1b74793a5
SHA2568ed6c94936c5ab436ed96b44b825e9f6f4bd0a13a0986d56c33fd7ea13f51ed8
SHA512dc7d5ab8b2b3110b799588d20af8ef3826fab4c20b40a99e928549508aa38b8850c66d3fa8465f0ada832b5cfef7639494c706c71d777305d033654e5609ae13