Analysis
-
max time kernel
147s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2023 13:02
Static task
static1
Behavioral task
behavioral1
Sample
963921d3f8372cdbd15984db90a98fbf.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
963921d3f8372cdbd15984db90a98fbf.exe
Resource
win10v2004-20231215-en
General
-
Target
963921d3f8372cdbd15984db90a98fbf.exe
-
Size
208KB
-
MD5
963921d3f8372cdbd15984db90a98fbf
-
SHA1
f66618f530d7d289955c44ede14841141cf8d044
-
SHA256
42a54f957592e09e8a72f8524acdb605c663e44b90e75ac318580c65e66058ae
-
SHA512
9213c3a122efe0ed070ffc2b0df27ec35d8748c299360d476e2c6d9ea9913164ca45899dcd7228c1b18344edb2178bf03cd99ccb56fb7da0fde25e41e251164f
-
SSDEEP
3072:JO+bY++73VQdqPg7WqD+NhGJZstCVH9xGSp+BPq19XAHtUcmz/:MWWzcJZs0d91WPquUcmb
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Control Panel\International\Geo\Nation 963921d3f8372cdbd15984db90a98fbf.exe -
Executes dropped EXE 1 IoCs
pid Process 4432 IEMontior.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4816 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4432 IEMontior.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 100 wrote to memory of 1408 100 963921d3f8372cdbd15984db90a98fbf.exe 91 PID 100 wrote to memory of 1408 100 963921d3f8372cdbd15984db90a98fbf.exe 91 PID 100 wrote to memory of 1408 100 963921d3f8372cdbd15984db90a98fbf.exe 91 PID 1408 wrote to memory of 4816 1408 cmd.exe 93 PID 1408 wrote to memory of 4816 1408 cmd.exe 93 PID 1408 wrote to memory of 4816 1408 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\963921d3f8372cdbd15984db90a98fbf.exe"C:\Users\Admin\AppData\Local\Temp\963921d3f8372cdbd15984db90a98fbf.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:100 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "IEMontior" /tr "C:\Users\Admin\AppData\Local\IEMontior.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "IEMontior" /tr "C:\Users\Admin\AppData\Local\IEMontior.exe"3⤵
- Creates scheduled task(s)
PID:4816
-
-
-
C:\Users\Admin\AppData\Local\IEMontior.exeC:\Users\Admin\AppData\Local\IEMontior.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4432
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
208KB
MD5b39d337465b66850e1244361c70c9598
SHA1312d2df26a6aa1d17c5eed5e929cf590e1fff59e
SHA25666d591b69b3cfe21cee73cb25b29fada711284c27a1414971dbbec544923867e
SHA51285d862816b6252c23ab0a4fa3df3ef18364826518f59a4a9ca6a75fd0de496f854803f8dd5c438ac46e13d6d0e10a49bceebf2d95027659257d76518d616fa88