Analysis
-
max time kernel
116s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2023 22:58
Static task
static1
Behavioral task
behavioral1
Sample
41b4a483d0cbedd84770000b3504313d.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
41b4a483d0cbedd84770000b3504313d.exe
Resource
win10v2004-20231215-en
General
-
Target
41b4a483d0cbedd84770000b3504313d.exe
-
Size
15KB
-
MD5
41b4a483d0cbedd84770000b3504313d
-
SHA1
9d90ff44990b13dfc7d8a966e3b98ca1a5456cc5
-
SHA256
1483ce03b17463c12017853ab9f8c11e496a61289e6fe310f7551aedfe1b74c4
-
SHA512
49bdac78845ed67aa2525a1a9bfd6c0391ac6ebb61121ddd754202ab2a6f204ff2305cb920abbc6dc9a13c2bc84922e620ff8fd3844d7e804394429425057ad1
-
SSDEEP
384:WQouEuiOGSF55ZAT2kco5XszIG5uF03+nuU7E41B:WQo+uSjzj4XCVr3+L7EkB
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Control Panel\International\Geo\Nation 41b4a483d0cbedd84770000b3504313d.exe -
Executes dropped EXE 1 IoCs
pid Process 3260 conlme.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\safety = "C:\\Program Files\\Common Files\\session\\conlme.exe" mshta.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\session conlme.exe File opened for modification C:\Program Files (x86)\Common Files\session 41b4a483d0cbedd84770000b3504313d.exe File created C:\Program Files (x86)\OVS.hta 41b4a483d0cbedd84770000b3504313d.exe File created C:\Program Files (x86)\Common Files\session\conlme.exe 41b4a483d0cbedd84770000b3504313d.exe File opened for modification C:\Program Files (x86)\Common Files\session\conlme.exe 41b4a483d0cbedd84770000b3504313d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 2 IoCs
pid Process 1068 taskkill.exe 5088 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Set value (str) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Search Page = "http://www.52cailing.com" mshta.exe Set value (str) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Internet Explorer\Main\default_page_url = "http://www.52cailing.com" mshta.exe -
Modifies Internet Explorer start page 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "http://www.52cailing.com" mshta.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000_Classes\Local Settings 41b4a483d0cbedd84770000b3504313d.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1104 41b4a483d0cbedd84770000b3504313d.exe Token: SeDebugPrivilege 1068 taskkill.exe Token: SeDebugPrivilege 5088 taskkill.exe Token: SeDebugPrivilege 3260 conlme.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1104 wrote to memory of 4804 1104 41b4a483d0cbedd84770000b3504313d.exe 91 PID 1104 wrote to memory of 4804 1104 41b4a483d0cbedd84770000b3504313d.exe 91 PID 1104 wrote to memory of 4804 1104 41b4a483d0cbedd84770000b3504313d.exe 91 PID 1104 wrote to memory of 4632 1104 41b4a483d0cbedd84770000b3504313d.exe 92 PID 1104 wrote to memory of 4632 1104 41b4a483d0cbedd84770000b3504313d.exe 92 PID 1104 wrote to memory of 4632 1104 41b4a483d0cbedd84770000b3504313d.exe 92 PID 1104 wrote to memory of 3220 1104 41b4a483d0cbedd84770000b3504313d.exe 93 PID 1104 wrote to memory of 3220 1104 41b4a483d0cbedd84770000b3504313d.exe 93 PID 1104 wrote to memory of 3220 1104 41b4a483d0cbedd84770000b3504313d.exe 93 PID 3220 wrote to memory of 1068 3220 cmd.exe 96 PID 3220 wrote to memory of 1068 3220 cmd.exe 96 PID 3220 wrote to memory of 1068 3220 cmd.exe 96 PID 4632 wrote to memory of 5088 4632 cmd.exe 97 PID 4632 wrote to memory of 5088 4632 cmd.exe 97 PID 4632 wrote to memory of 5088 4632 cmd.exe 97 PID 1104 wrote to memory of 3260 1104 41b4a483d0cbedd84770000b3504313d.exe 99 PID 1104 wrote to memory of 3260 1104 41b4a483d0cbedd84770000b3504313d.exe 99 PID 1104 wrote to memory of 3260 1104 41b4a483d0cbedd84770000b3504313d.exe 99 PID 1104 wrote to memory of 3144 1104 41b4a483d0cbedd84770000b3504313d.exe 101 PID 1104 wrote to memory of 3144 1104 41b4a483d0cbedd84770000b3504313d.exe 101 PID 1104 wrote to memory of 3144 1104 41b4a483d0cbedd84770000b3504313d.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\41b4a483d0cbedd84770000b3504313d.exe"C:\Users\Admin\AppData\Local\Temp\41b4a483d0cbedd84770000b3504313d.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Program Files (x86)\OVS.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- Adds Run key to start application
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
PID:4804
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /im cfmon.exe /f2⤵
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im cfmon.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /im conlme.exe /f2⤵
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im conlme.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
-
C:\Program Files (x86)\Common Files\session\conlme.exe"C:\Program Files (x86)\Common Files\session\conlme.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:3260
-
-
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\41b4a483d0cbedd84770000b3504313d.exe"2⤵PID:3144
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5e6f212afcbe2adbc87178c7b1db0a804
SHA148384014a8b17fc63d8a6a705d510b4aa9b1bc5c
SHA25602ab273d32ce3c1b7a13cb762871302f95017000107d8bea731016e8655a88d3
SHA512e80b4a27d9fe73f7cf40d804cb4fb797c160a094a372ebba7079286ace4aae0986a46407daf95dee22df73856ff399731922a9d9e08d6d3c9ac5c13ff807b6ad
-
Filesize
4.7MB
MD5aeb134b42c454837da0caf8be744d5f6
SHA1caac0493117a48adaa2643781865b8ea1a9be198
SHA2567853ce44aa42c72aa0dddb69cfc7f2213312284b356aa23d6978d907582b0a2b
SHA512e1bad12252e96cbd6485b739f1f76b6a80f1229f8fe125bf20e302166109ccb3a2c14b9fc72ed28142b66bc1d7d32d9cf829c50320d30c465153212cdd88aff3
-
Filesize
799B
MD5c7504050738d7e7c49ae38b325c6ddf9
SHA1f1e4de627782cdaf76e4ef797ed2d8778f05fa00
SHA256a0ee5fb73b97dadaf54b31db5452c83ddef349f04c50cba00d50d3bcd6a102da
SHA512affc9e1cc5d7b53613738049110618f999f6307e802a66dfd42368c78f03fe82d5a4cdaba35ee8e1e341456a005f59b67f48435dbe865696a7b9275c1ec4b0d7