Analysis
-
max time kernel
148s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2023 22:32
Static task
static1
Behavioral task
behavioral1
Sample
1540c36f7454d7fc450d9ba1df2d0b27.exe
Resource
win7-20231215-en
General
-
Target
1540c36f7454d7fc450d9ba1df2d0b27.exe
-
Size
4.0MB
-
MD5
1540c36f7454d7fc450d9ba1df2d0b27
-
SHA1
e67371197f6a0b3731f787d11db284f3d684997b
-
SHA256
752de4a31961533190547dd1fe03bc8c0c0178c3a8512582ae56266e27e32c17
-
SHA512
dde9a094e7e8089a2342c63a33a9e8c8cb46d4c341e7f8ff84489757928306d39172cf89e69ec56f3568cf5f8aa3ce7cadebb65d3058b14916e6444a92525162
-
SSDEEP
98304:OwyTkXTVa2bSFV5zNUFzbXottPXD5BYaHiuhg:OVkXTVaummbXott/9CM
Malware Config
Extracted
bitrat
1.38
8.208.27.150:4550
-
communication_password
9996535e07258a7bbfd8b132435c5962
-
tor_process
tor
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation 1540c36f7454d7fc450d9ba1df2d0b27.exe -
Executes dropped EXE 1 IoCs
pid Process 5116 pcshield.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 1600 RegAsm.exe 1600 RegAsm.exe 1600 RegAsm.exe 1600 RegAsm.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4768 set thread context of 1600 4768 1540c36f7454d7fc450d9ba1df2d0b27.exe 90 PID 5116 set thread context of 2132 5116 pcshield.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1152 2132 WerFault.exe 103 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 944 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4768 1540c36f7454d7fc450d9ba1df2d0b27.exe Token: SeShutdownPrivilege 1600 RegAsm.exe Token: SeDebugPrivilege 5116 pcshield.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1600 RegAsm.exe 1600 RegAsm.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 4768 wrote to memory of 1600 4768 1540c36f7454d7fc450d9ba1df2d0b27.exe 90 PID 4768 wrote to memory of 1600 4768 1540c36f7454d7fc450d9ba1df2d0b27.exe 90 PID 4768 wrote to memory of 1600 4768 1540c36f7454d7fc450d9ba1df2d0b27.exe 90 PID 4768 wrote to memory of 1600 4768 1540c36f7454d7fc450d9ba1df2d0b27.exe 90 PID 4768 wrote to memory of 1600 4768 1540c36f7454d7fc450d9ba1df2d0b27.exe 90 PID 4768 wrote to memory of 1600 4768 1540c36f7454d7fc450d9ba1df2d0b27.exe 90 PID 4768 wrote to memory of 1600 4768 1540c36f7454d7fc450d9ba1df2d0b27.exe 90 PID 4768 wrote to memory of 1600 4768 1540c36f7454d7fc450d9ba1df2d0b27.exe 90 PID 4768 wrote to memory of 1600 4768 1540c36f7454d7fc450d9ba1df2d0b27.exe 90 PID 4768 wrote to memory of 1600 4768 1540c36f7454d7fc450d9ba1df2d0b27.exe 90 PID 4768 wrote to memory of 1600 4768 1540c36f7454d7fc450d9ba1df2d0b27.exe 90 PID 4768 wrote to memory of 2268 4768 1540c36f7454d7fc450d9ba1df2d0b27.exe 97 PID 4768 wrote to memory of 2268 4768 1540c36f7454d7fc450d9ba1df2d0b27.exe 97 PID 4768 wrote to memory of 2268 4768 1540c36f7454d7fc450d9ba1df2d0b27.exe 97 PID 4768 wrote to memory of 4740 4768 1540c36f7454d7fc450d9ba1df2d0b27.exe 99 PID 4768 wrote to memory of 4740 4768 1540c36f7454d7fc450d9ba1df2d0b27.exe 99 PID 4768 wrote to memory of 4740 4768 1540c36f7454d7fc450d9ba1df2d0b27.exe 99 PID 2268 wrote to memory of 944 2268 cmd.exe 101 PID 2268 wrote to memory of 944 2268 cmd.exe 101 PID 2268 wrote to memory of 944 2268 cmd.exe 101 PID 5116 wrote to memory of 2132 5116 pcshield.exe 103 PID 5116 wrote to memory of 2132 5116 pcshield.exe 103 PID 5116 wrote to memory of 2132 5116 pcshield.exe 103 PID 5116 wrote to memory of 2132 5116 pcshield.exe 103 PID 5116 wrote to memory of 2132 5116 pcshield.exe 103 PID 5116 wrote to memory of 2132 5116 pcshield.exe 103 PID 5116 wrote to memory of 2132 5116 pcshield.exe 103 PID 5116 wrote to memory of 2132 5116 pcshield.exe 103 PID 5116 wrote to memory of 2132 5116 pcshield.exe 103 PID 5116 wrote to memory of 2132 5116 pcshield.exe 103 PID 5116 wrote to memory of 2132 5116 pcshield.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\1540c36f7454d7fc450d9ba1df2d0b27.exe"C:\Users\Admin\AppData\Local\Temp\1540c36f7454d7fc450d9ba1df2d0b27.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1600
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Local\Temp\pcshield\pcshield.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Local\Temp\pcshield\pcshield.exe'" /f3⤵
- Creates scheduled task(s)
PID:944
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\1540c36f7454d7fc450d9ba1df2d0b27.exe" "C:\Users\Admin\AppData\Local\Temp\pcshield\pcshield.exe"2⤵PID:4740
-
-
C:\Users\Admin\AppData\Local\Temp\pcshield\pcshield.exeC:\Users\Admin\AppData\Local\Temp\pcshield\pcshield.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:2132
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 5403⤵
- Program crash
PID:1152
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2132 -ip 21321⤵PID:3348
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
712KB
MD5246c5c2e0bbbe6624990c857c82d6495
SHA1b740b021e1fb7de634c91fc2981e13518648139b
SHA256322a45b42194a943e889a87e423f09aacac4749fc96054bc02c936115acfd2fa
SHA512a1fb631102e30b5bd403fedf4fd318b34e23bfb44edb48316d7504d3ec823dbfd8a3296dc464a45440f4244fe7a863c4d60231850ecbde7964a464ab188f896e
-
Filesize
321KB
MD5c626bcccfc34399a76ea390e383c3627
SHA162f243a0631efcc9b4d40ab4ce0c9db7a6ebd6dc
SHA256310e06c4a3ab6d73126794dd4ec9f6a43dc9ced0112d8205c5a0d1d712386e17
SHA512ae19b32ce9aea7dac631ec1ab3dff46b08351511db7caf481d525340f7ba2c1cefae193895dfd55d99b8d32008c4a28f596c97b4dc2f928ca825cc7b1ec6b5a5