Analysis
-
max time kernel
159s -
max time network
170s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11/10/2023, 05:35
Static task
static1
Behavioral task
behavioral1
Sample
307bfd5478505f59974a9c3f823da126ac53c4940035b4c4d418a21e642ac421.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
307bfd5478505f59974a9c3f823da126ac53c4940035b4c4d418a21e642ac421.exe
Resource
win10v2004-20230915-en
General
-
Target
307bfd5478505f59974a9c3f823da126ac53c4940035b4c4d418a21e642ac421.exe
-
Size
1.9MB
-
MD5
a8542c8f67dc5d2f3a56274df543e05f
-
SHA1
6d54eae1ce5ff1bc0aa171f3add48573e6821ce8
-
SHA256
307bfd5478505f59974a9c3f823da126ac53c4940035b4c4d418a21e642ac421
-
SHA512
367d5de32a8a4760d87b792cbe0d9229d9343bbde78be2dd4b8b4a15354a53e52374a0b740317e85613cc3dc9e5ebc36738fb739156ab0680069dc7cecea9b3d
-
SSDEEP
24576:HFleC6Wq2268A4exMs5caJ3C0h3ErTSThf2FfWl8KuqGavkg3NyNIbbbIoIBAUZz:CJeCaJ33EHI+s8KuqGaX0ToIBAUZLY4
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Control Panel\International\Geo\Nation 307bfd5478505f59974a9c3f823da126ac53c4940035b4c4d418a21e642ac421.exe -
Executes dropped EXE 1 IoCs
pid Process 2220 eglbl2oj.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1680 307bfd5478505f59974a9c3f823da126ac53c4940035b4c4d418a21e642ac421.exe Token: SeDebugPrivilege 1680 307bfd5478505f59974a9c3f823da126ac53c4940035b4c4d418a21e642ac421.exe Token: SeDebugPrivilege 2220 eglbl2oj.exe Token: SeDebugPrivilege 2220 eglbl2oj.exe Token: SeIncBasePriorityPrivilege 1680 307bfd5478505f59974a9c3f823da126ac53c4940035b4c4d418a21e642ac421.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1680 307bfd5478505f59974a9c3f823da126ac53c4940035b4c4d418a21e642ac421.exe 1680 307bfd5478505f59974a9c3f823da126ac53c4940035b4c4d418a21e642ac421.exe 2220 eglbl2oj.exe 2220 eglbl2oj.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1680 wrote to memory of 2220 1680 307bfd5478505f59974a9c3f823da126ac53c4940035b4c4d418a21e642ac421.exe 88 PID 1680 wrote to memory of 2220 1680 307bfd5478505f59974a9c3f823da126ac53c4940035b4c4d418a21e642ac421.exe 88 PID 1680 wrote to memory of 2220 1680 307bfd5478505f59974a9c3f823da126ac53c4940035b4c4d418a21e642ac421.exe 88 PID 2220 wrote to memory of 2680 2220 eglbl2oj.exe 92 PID 2220 wrote to memory of 2680 2220 eglbl2oj.exe 92 PID 2220 wrote to memory of 2680 2220 eglbl2oj.exe 92 PID 1680 wrote to memory of 1304 1680 307bfd5478505f59974a9c3f823da126ac53c4940035b4c4d418a21e642ac421.exe 93 PID 1680 wrote to memory of 1304 1680 307bfd5478505f59974a9c3f823da126ac53c4940035b4c4d418a21e642ac421.exe 93 PID 1680 wrote to memory of 1304 1680 307bfd5478505f59974a9c3f823da126ac53c4940035b4c4d418a21e642ac421.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\307bfd5478505f59974a9c3f823da126ac53c4940035b4c4d418a21e642ac421.exe"C:\Users\Admin\AppData\Local\Temp\307bfd5478505f59974a9c3f823da126ac53c4940035b4c4d418a21e642ac421.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Users\Admin\AppData\Local\Temp\eglbl2oj.exe"C:\Users\Admin\AppData\Local\Temp\eglbl2oj.exe" suijitezheng2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c cls3⤵PID:2680
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\307BFD~1.EXE > nul2⤵PID:1304
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD578a704c95d57942a07959ed0a72216db
SHA115572172d5203939934917c744c917f423cf2892
SHA2564e1492f31056046cfb3f3ca3e4ee7701cdb8bba35eacbce2e2e8f73d05eb2cb9
SHA512b7fc0d66a4f794083f0201114c6ac407118e76e3fcb001b34e6e363dbc57e81e72e9d8b3ec9767def344ebc89c56057a8f515f0cb85423334667bfa0c0506701
-
Filesize
1.9MB
MD578a704c95d57942a07959ed0a72216db
SHA115572172d5203939934917c744c917f423cf2892
SHA2564e1492f31056046cfb3f3ca3e4ee7701cdb8bba35eacbce2e2e8f73d05eb2cb9
SHA512b7fc0d66a4f794083f0201114c6ac407118e76e3fcb001b34e6e363dbc57e81e72e9d8b3ec9767def344ebc89c56057a8f515f0cb85423334667bfa0c0506701
-
Filesize
1.9MB
MD578a704c95d57942a07959ed0a72216db
SHA115572172d5203939934917c744c917f423cf2892
SHA2564e1492f31056046cfb3f3ca3e4ee7701cdb8bba35eacbce2e2e8f73d05eb2cb9
SHA512b7fc0d66a4f794083f0201114c6ac407118e76e3fcb001b34e6e363dbc57e81e72e9d8b3ec9767def344ebc89c56057a8f515f0cb85423334667bfa0c0506701