Analysis
-
max time kernel
251s -
max time network
267s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-es -
resource tags
arch:x64arch:x86image:win10v2004-20230220-eslocale:es-esos:windows10-2004-x64systemwindows -
submitted
05/05/2023, 18:16
Behavioral task
behavioral1
Sample
Contb-3sgtkuapmnbjkh.exe
Resource
win7-20230220-es
Behavioral task
behavioral2
Sample
Contb-3sgtkuapmnbjkh.exe
Resource
win10v2004-20230220-es
General
-
Target
Contb-3sgtkuapmnbjkh.exe
-
Size
10.5MB
-
MD5
80cc297f56ea29ed4da01f45325b2d78
-
SHA1
88d03825ab3bad8a66d8d4e81fa5072d28715be4
-
SHA256
b36b12d320d60256c4cdb1ae33092ef20512094b81d74b08989f817d1825672f
-
SHA512
10cbffe7224172aa18bab4deaef236623d3d241434c5c4dd6481436c350766055706a84eb65a3df0e595e7561c737e11330b804debfaacbabd478377eff5e75f
-
SSDEEP
196608:cXY0WDfyGC0sKYu/PaQ021X5Sp6GemDMPw79hWvsYYPMkR2:uY0WDfDYQXpfaMPgWsYy
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation Contb-3sgtkuapmnbjkh.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MicroSoft Corporation Security.lnk Contb-3sgtkuapmnbjkh.exe -
Loads dropped DLL 13 IoCs
pid Process 1732 Contb-3sgtkuapmnbjkh.exe 1732 Contb-3sgtkuapmnbjkh.exe 1732 Contb-3sgtkuapmnbjkh.exe 1732 Contb-3sgtkuapmnbjkh.exe 1732 Contb-3sgtkuapmnbjkh.exe 1732 Contb-3sgtkuapmnbjkh.exe 1732 Contb-3sgtkuapmnbjkh.exe 1732 Contb-3sgtkuapmnbjkh.exe 1732 Contb-3sgtkuapmnbjkh.exe 1732 Contb-3sgtkuapmnbjkh.exe 1732 Contb-3sgtkuapmnbjkh.exe 1732 Contb-3sgtkuapmnbjkh.exe 1732 Contb-3sgtkuapmnbjkh.exe -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral2/files/0x0006000000023142-186.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2232 powershell.exe 4928 powershell.exe 4928 powershell.exe 2232 powershell.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 2232 powershell.exe Token: SeDebugPrivilege 4928 powershell.exe Token: SeIncreaseQuotaPrivilege 4928 powershell.exe Token: SeSecurityPrivilege 4928 powershell.exe Token: SeTakeOwnershipPrivilege 4928 powershell.exe Token: SeLoadDriverPrivilege 4928 powershell.exe Token: SeSystemProfilePrivilege 4928 powershell.exe Token: SeSystemtimePrivilege 4928 powershell.exe Token: SeProfSingleProcessPrivilege 4928 powershell.exe Token: SeIncBasePriorityPrivilege 4928 powershell.exe Token: SeCreatePagefilePrivilege 4928 powershell.exe Token: SeBackupPrivilege 4928 powershell.exe Token: SeRestorePrivilege 4928 powershell.exe Token: SeShutdownPrivilege 4928 powershell.exe Token: SeDebugPrivilege 4928 powershell.exe Token: SeSystemEnvironmentPrivilege 4928 powershell.exe Token: SeRemoteShutdownPrivilege 4928 powershell.exe Token: SeUndockPrivilege 4928 powershell.exe Token: SeManageVolumePrivilege 4928 powershell.exe Token: 33 4928 powershell.exe Token: 34 4928 powershell.exe Token: 35 4928 powershell.exe Token: 36 4928 powershell.exe Token: SeIncreaseQuotaPrivilege 2232 powershell.exe Token: SeSecurityPrivilege 2232 powershell.exe Token: SeTakeOwnershipPrivilege 2232 powershell.exe Token: SeLoadDriverPrivilege 2232 powershell.exe Token: SeSystemProfilePrivilege 2232 powershell.exe Token: SeSystemtimePrivilege 2232 powershell.exe Token: SeProfSingleProcessPrivilege 2232 powershell.exe Token: SeIncBasePriorityPrivilege 2232 powershell.exe Token: SeCreatePagefilePrivilege 2232 powershell.exe Token: SeBackupPrivilege 2232 powershell.exe Token: SeRestorePrivilege 2232 powershell.exe Token: SeShutdownPrivilege 2232 powershell.exe Token: SeDebugPrivilege 2232 powershell.exe Token: SeSystemEnvironmentPrivilege 2232 powershell.exe Token: SeRemoteShutdownPrivilege 2232 powershell.exe Token: SeUndockPrivilege 2232 powershell.exe Token: SeManageVolumePrivilege 2232 powershell.exe Token: 33 2232 powershell.exe Token: 34 2232 powershell.exe Token: 35 2232 powershell.exe Token: 36 2232 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1356 wrote to memory of 1732 1356 Contb-3sgtkuapmnbjkh.exe 83 PID 1356 wrote to memory of 1732 1356 Contb-3sgtkuapmnbjkh.exe 83 PID 1732 wrote to memory of 2232 1732 Contb-3sgtkuapmnbjkh.exe 86 PID 1732 wrote to memory of 2232 1732 Contb-3sgtkuapmnbjkh.exe 86 PID 1732 wrote to memory of 3924 1732 Contb-3sgtkuapmnbjkh.exe 88 PID 1732 wrote to memory of 3924 1732 Contb-3sgtkuapmnbjkh.exe 88 PID 3924 wrote to memory of 4928 3924 cmd.exe 90 PID 3924 wrote to memory of 4928 3924 cmd.exe 90 PID 1732 wrote to memory of 4632 1732 Contb-3sgtkuapmnbjkh.exe 91 PID 1732 wrote to memory of 4632 1732 Contb-3sgtkuapmnbjkh.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\Contb-3sgtkuapmnbjkh.exe"C:\Users\Admin\AppData\Local\Temp\Contb-3sgtkuapmnbjkh.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Users\Admin\AppData\Local\Temp\Contb-3sgtkuapmnbjkh.exe"C:\Users\Admin\AppData\Local\Temp\Contb-3sgtkuapmnbjkh.exe"2⤵
- Checks computer location settings
- Drops startup file
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "Set-NetFirewallProfile -Profile Domain,Public,Private -Enabled False"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command "Set-NetFirewallProfile -Profile Domain,Public,Private -Enabled False""3⤵
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-NetFirewallProfile -Profile Domain,Public,Private -Enabled False"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"3⤵PID:4632
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10.5MB
MD580cc297f56ea29ed4da01f45325b2d78
SHA188d03825ab3bad8a66d8d4e81fa5072d28715be4
SHA256b36b12d320d60256c4cdb1ae33092ef20512094b81d74b08989f817d1825672f
SHA51210cbffe7224172aa18bab4deaef236623d3d241434c5c4dd6481436c350766055706a84eb65a3df0e595e7561c737e11330b804debfaacbabd478377eff5e75f
-
Filesize
3KB
MD5020f0f176d324a7013adaa69ee1b1496
SHA1c09c660b2ffa8675e7a6484dfadaec51b1e1c3ba
SHA256082ffd70d3395f072b4ae9f6121565fded98d42b533a13af90e4f07c8ed72c8e
SHA5121d21146a6f2d80cdd6e2dedb3c74f77d4e1cdfbb295f557e7e8a871c61a9ebb52c4d053abd21853108d359d923abc9ed98ed04b5be3afd297dbac65673b3af59
-
Filesize
1KB
MD5682c4bfa182c58dc9ec6779053ab2852
SHA19582f94935eac78c290fc997ce06e909be9884dc
SHA256d6aac6461f1ca80dfad9c63c17275bbc8aa26b6b5cc3f4e01a4f2f0eb966c496
SHA5123792958519c9b4ba4e08245cfcff5cd862f79872ada8247456f0bad4e6fa6fa4139186e79745f8b205ace2a67eeca4eb13e6f977948681a621454f833c8b29c6
-
Filesize
106KB
MD54585a96cc4eef6aafd5e27ea09147dc6
SHA1489cfff1b19abbec98fda26ac8958005e88dd0cb
SHA256a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736
SHA512d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286
-
Filesize
106KB
MD54585a96cc4eef6aafd5e27ea09147dc6
SHA1489cfff1b19abbec98fda26ac8958005e88dd0cb
SHA256a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736
SHA512d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286
-
Filesize
48KB
MD57e668ab8a78bd0118b94978d154c85bc
SHA1dbac42a02a8d50639805174afd21d45f3c56e3a0
SHA256e4b533a94e02c574780e4b333fcf0889f65ed00d39e32c0fbbda2116f185873f
SHA51272bb41db17256141b06e2eaeb8fc65ad4abdb65e4b5f604c82b9e7e7f60050734137d602e0f853f1a38201515655b6982f2761ee0fa77c531aa58591c95f0032
-
Filesize
48KB
MD57e668ab8a78bd0118b94978d154c85bc
SHA1dbac42a02a8d50639805174afd21d45f3c56e3a0
SHA256e4b533a94e02c574780e4b333fcf0889f65ed00d39e32c0fbbda2116f185873f
SHA51272bb41db17256141b06e2eaeb8fc65ad4abdb65e4b5f604c82b9e7e7f60050734137d602e0f853f1a38201515655b6982f2761ee0fa77c531aa58591c95f0032
-
Filesize
82KB
MD5a62207fc33140de460444e191ae19b74
SHA19327d3d4f9d56f1846781bcb0a05719dea462d74
SHA256ebcac51449f323ae3ae961a33843029c34b6a82138ccd9214cf99f98dd2148c2
SHA51290f9db9ee225958cb3e872b79f2c70cb1fd2248ebaa8f3282afff9250285852156bf668f5cfec49a4591b416ce7ebaaac62d2d887152f5356512f2347e3762b7
-
Filesize
82KB
MD5a62207fc33140de460444e191ae19b74
SHA19327d3d4f9d56f1846781bcb0a05719dea462d74
SHA256ebcac51449f323ae3ae961a33843029c34b6a82138ccd9214cf99f98dd2148c2
SHA51290f9db9ee225958cb3e872b79f2c70cb1fd2248ebaa8f3282afff9250285852156bf668f5cfec49a4591b416ce7ebaaac62d2d887152f5356512f2347e3762b7
-
Filesize
120KB
MD59b344f8d7ce5b57e397a475847cc5f66
SHA1aff1ccc2608da022ecc8d0aba65d304fe74cdf71
SHA256b1214d7b7efd9d4b0f465ec3463512a1cbc5f59686267030f072e6ce4b2a95cf
SHA5122b0d9e1b550bf108fa842324ab26555f2a224aefff517fdb16df85693e05adaf0d77ebe49382848f1ec68dc9b5ae75027a62c33721e42a1566274d1a2b1baa41
-
Filesize
120KB
MD59b344f8d7ce5b57e397a475847cc5f66
SHA1aff1ccc2608da022ecc8d0aba65d304fe74cdf71
SHA256b1214d7b7efd9d4b0f465ec3463512a1cbc5f59686267030f072e6ce4b2a95cf
SHA5122b0d9e1b550bf108fa842324ab26555f2a224aefff517fdb16df85693e05adaf0d77ebe49382848f1ec68dc9b5ae75027a62c33721e42a1566274d1a2b1baa41
-
Filesize
155KB
MD50c7ea68ca88c07ae6b0a725497067891
SHA1c2b61a3e230b30416bc283d1f3ea25678670eb74
SHA256f74aaf0aa08cf90eb1eb23a474ccb7cb706b1ede7f911daf7ae68480765bdf11
SHA512fd52f20496a12e6b20279646663d880b1354cffea10793506fe4560ed7da53e4efba900ae65c9996fbb3179c83844a9674051385e6e3c26fb2622917351846b9
-
Filesize
155KB
MD50c7ea68ca88c07ae6b0a725497067891
SHA1c2b61a3e230b30416bc283d1f3ea25678670eb74
SHA256f74aaf0aa08cf90eb1eb23a474ccb7cb706b1ede7f911daf7ae68480765bdf11
SHA512fd52f20496a12e6b20279646663d880b1354cffea10793506fe4560ed7da53e4efba900ae65c9996fbb3179c83844a9674051385e6e3c26fb2622917351846b9
-
Filesize
77KB
MD526dd19a1f5285712068b9e41808e8fa0
SHA190c9a112dd34d45256b4f2ed38c1cbbc9f24dba5
SHA256eaabf6b78840daeaf96b5bdbf06adf0e4e2994dfeee5c5e27fefd824dbda5220
SHA512173e1eda05d297d7da2193e8566201f05428437adcac80aecefe80f82d46295b15ce10990b5c080325dc59a432a587eef84a15ec688a62b82493ad501a1e4520
-
Filesize
77KB
MD526dd19a1f5285712068b9e41808e8fa0
SHA190c9a112dd34d45256b4f2ed38c1cbbc9f24dba5
SHA256eaabf6b78840daeaf96b5bdbf06adf0e4e2994dfeee5c5e27fefd824dbda5220
SHA512173e1eda05d297d7da2193e8566201f05428437adcac80aecefe80f82d46295b15ce10990b5c080325dc59a432a587eef84a15ec688a62b82493ad501a1e4520
-
Filesize
1.7MB
MD5ebb4f1a115f0692698b5640869f30853
SHA19ba77340a6a32af08899e7f3c97841724dd78c3f
SHA2564ab0deb6a298d14a0f50d55dc6ce5673b6c5320817ec255acf282191642a4576
SHA5123f6ba7d86c9f292344f4ad196f4ae863bf936578dd7cfac7dc4aaf05c2c78e68d5f813c4ed36048b6678451f1717deeb77493d8557ee6778c6a70beb5294d21a
-
Filesize
38KB
MD50f8e4992ca92baaf54cc0b43aaccce21
SHA1c7300975df267b1d6adcbac0ac93fd7b1ab49bd2
SHA256eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a
SHA5126e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978
-
Filesize
38KB
MD50f8e4992ca92baaf54cc0b43aaccce21
SHA1c7300975df267b1d6adcbac0ac93fd7b1ab49bd2
SHA256eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a
SHA5126e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978
-
Filesize
5.5MB
MD5e2bd5ae53427f193b42d64b8e9bf1943
SHA17c317aad8e2b24c08d3b8b3fba16dd537411727f
SHA256c4844b05e3a936b130adedb854d3c04d49ee54edb43e9d36f8c4ae94ccb78400
SHA512ae23a6707e539c619fd5c5b4fc6e4734edc91f89ebe024d25ff2a70168da6105ac0bd47cf6bf3715af6411963caf0acbb4632464e1619ca6361abf53adfe7036
-
Filesize
5.5MB
MD5e2bd5ae53427f193b42d64b8e9bf1943
SHA17c317aad8e2b24c08d3b8b3fba16dd537411727f
SHA256c4844b05e3a936b130adedb854d3c04d49ee54edb43e9d36f8c4ae94ccb78400
SHA512ae23a6707e539c619fd5c5b4fc6e4734edc91f89ebe024d25ff2a70168da6105ac0bd47cf6bf3715af6411963caf0acbb4632464e1619ca6361abf53adfe7036
-
Filesize
654KB
MD5f98264f2dacfc8e299391ed1180ab493
SHA1849551b6d9142bf983e816fef4c05e639d2c1018
SHA2560fe49ec1143a0efe168809c9d48fe3e857e2ac39b19db3fd8718c56a4056696b
SHA5126bb3dbd9f4d3e6b7bd294f3cb8b2ef4c29b9eff85c0cfd5e2d2465be909014a7b2ecd3dc06265b1b58196892bb04d3e6b0aa4b2ccbf3a716e0ff950eb28db11c
-
Filesize
654KB
MD5f98264f2dacfc8e299391ed1180ab493
SHA1849551b6d9142bf983e816fef4c05e639d2c1018
SHA2560fe49ec1143a0efe168809c9d48fe3e857e2ac39b19db3fd8718c56a4056696b
SHA5126bb3dbd9f4d3e6b7bd294f3cb8b2ef4c29b9eff85c0cfd5e2d2465be909014a7b2ecd3dc06265b1b58196892bb04d3e6b0aa4b2ccbf3a716e0ff950eb28db11c
-
Filesize
131KB
MD590b786dc6795d8ad0870e290349b5b52
SHA1592c54e67cf5d2d884339e7a8d7a21e003e6482f
SHA25689f2a5c6be1e70b3d895318fdd618506b8c0e9a63b6a1a4055dff4abdc89f18a
SHA512c6e1dbf25d260c723a26c88ec027d40d47f5e28fc9eb2dbc72a88813a1d05c7f75616b31836b68b87df45c65eef6f3eaed2a9f9767f9e2f12c45f672c2116e72
-
Filesize
131KB
MD590b786dc6795d8ad0870e290349b5b52
SHA1592c54e67cf5d2d884339e7a8d7a21e003e6482f
SHA25689f2a5c6be1e70b3d895318fdd618506b8c0e9a63b6a1a4055dff4abdc89f18a
SHA512c6e1dbf25d260c723a26c88ec027d40d47f5e28fc9eb2dbc72a88813a1d05c7f75616b31836b68b87df45c65eef6f3eaed2a9f9767f9e2f12c45f672c2116e72
-
Filesize
29KB
MD5756c95d4d9b7820b00a3099faf3f4f51
SHA1893954a45c75fb45fe8048a804990ca33f7c072d
SHA25613e4d9a734a453a3613e11b6a518430099ad7e3d874ea407d1f9625b7f60268a
SHA5120f54f0262cf8d71f00bf5666eb15541c6ecc5246cd298efd3b7dd39cdd29553a8242d204c42cfb28c537c3d61580153200373c34a94769f102b3baa288f6c398
-
Filesize
29KB
MD5756c95d4d9b7820b00a3099faf3f4f51
SHA1893954a45c75fb45fe8048a804990ca33f7c072d
SHA25613e4d9a734a453a3613e11b6a518430099ad7e3d874ea407d1f9625b7f60268a
SHA5120f54f0262cf8d71f00bf5666eb15541c6ecc5246cd298efd3b7dd39cdd29553a8242d204c42cfb28c537c3d61580153200373c34a94769f102b3baa288f6c398
-
Filesize
130KB
MD51d6762b494dc9e60ca95f7238ae1fb14
SHA1aa0397d96a0ed41b2f03352049dafe040d59ad5d
SHA256fae5323e2119a8f678055f4244177b5806c7b6b171b1945168f685631b913664
SHA5120b561f651161a34c37ff8d115f154c52202f573d049681f8cdd7bba2e966bb8203780c19ba824b4a693ef12ef1eeef6aeeef96eb369e4b6129f1deb6b26aaa00
-
Filesize
130KB
MD51d6762b494dc9e60ca95f7238ae1fb14
SHA1aa0397d96a0ed41b2f03352049dafe040d59ad5d
SHA256fae5323e2119a8f678055f4244177b5806c7b6b171b1945168f685631b913664
SHA5120b561f651161a34c37ff8d115f154c52202f573d049681f8cdd7bba2e966bb8203780c19ba824b4a693ef12ef1eeef6aeeef96eb369e4b6129f1deb6b26aaa00
-
Filesize
516KB
MD58a0c2f96414475498d6e9bada00de986
SHA1bb8e66f3df9f25b12777e3f48ba7069940f0c920
SHA2563f45c59f75e61fa93b5c2b1f65995b621c3fd301fb500a17599befa54538d1d0
SHA51275d718f30209d81819cea7b148d3a8dd7fcb9fc94e87a8dd5d7c795b334deacd6a598f583475b7005d0e81929c9e70f19babfe92be1e1e39f62296078fdeeaea
-
Filesize
516KB
MD58a0c2f96414475498d6e9bada00de986
SHA1bb8e66f3df9f25b12777e3f48ba7069940f0c920
SHA2563f45c59f75e61fa93b5c2b1f65995b621c3fd301fb500a17599befa54538d1d0
SHA51275d718f30209d81819cea7b148d3a8dd7fcb9fc94e87a8dd5d7c795b334deacd6a598f583475b7005d0e81929c9e70f19babfe92be1e1e39f62296078fdeeaea
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82