Analysis
-
max time kernel
2s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2023 05:01
Static task
static1
Behavioral task
behavioral1
Sample
06914834645d9ab3058300de4c756954.exe
Resource
win7-20231215-en
General
-
Target
06914834645d9ab3058300de4c756954.exe
-
Size
410KB
-
MD5
06914834645d9ab3058300de4c756954
-
SHA1
437546390ab6be7ab887e82148ba8b923bedd844
-
SHA256
50c6eeab65b9c35d55dde8ba5cca1eaba4091d0a5611a353f9561e3e37453e67
-
SHA512
08869a715d99a8034ee9e473c0c56f8fa4d35afbb67467a4d27ffd9d34f7d32f87a2b1f1141657ce7de27888fdca477af3d4756d6e5799d5dd27b5acbe2ff953
-
SSDEEP
12288:3w06cUYTczdkibnD3WUgFooE3cVkO3rHGa6vSoW1:7TUHkibDGencVnHq6f
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
06914834645d9ab3058300de4c756954.exeexplorer.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation 06914834645d9ab3058300de4c756954.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation explorer.exe -
Deletes itself 1 IoCs
Processes:
explorer.exepid process 448 explorer.exe -
Executes dropped EXE 2 IoCs
Processes:
explorer.exelsn.exepid process 448 explorer.exe 4536 lsn.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
lsn.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\lsn.exe" lsn.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
explorer.exedescription pid process target process PID 448 set thread context of 1352 448 explorer.exe AppLaunch.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
explorer.exelsn.exepid process 448 explorer.exe 4536 lsn.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
06914834645d9ab3058300de4c756954.exeexplorer.exelsn.exedescription pid process Token: SeDebugPrivilege 2180 06914834645d9ab3058300de4c756954.exe Token: SeDebugPrivilege 448 explorer.exe Token: SeDebugPrivilege 4536 lsn.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
06914834645d9ab3058300de4c756954.exeexplorer.exedescription pid process target process PID 2180 wrote to memory of 448 2180 06914834645d9ab3058300de4c756954.exe explorer.exe PID 2180 wrote to memory of 448 2180 06914834645d9ab3058300de4c756954.exe explorer.exe PID 2180 wrote to memory of 448 2180 06914834645d9ab3058300de4c756954.exe explorer.exe PID 448 wrote to memory of 1352 448 explorer.exe AppLaunch.exe PID 448 wrote to memory of 1352 448 explorer.exe AppLaunch.exe PID 448 wrote to memory of 1352 448 explorer.exe AppLaunch.exe PID 448 wrote to memory of 1352 448 explorer.exe AppLaunch.exe PID 448 wrote to memory of 1352 448 explorer.exe AppLaunch.exe PID 448 wrote to memory of 1352 448 explorer.exe AppLaunch.exe PID 448 wrote to memory of 1352 448 explorer.exe AppLaunch.exe PID 448 wrote to memory of 1352 448 explorer.exe AppLaunch.exe PID 448 wrote to memory of 1352 448 explorer.exe AppLaunch.exe PID 448 wrote to memory of 1352 448 explorer.exe AppLaunch.exe PID 448 wrote to memory of 1352 448 explorer.exe AppLaunch.exe PID 448 wrote to memory of 1352 448 explorer.exe AppLaunch.exe PID 448 wrote to memory of 1352 448 explorer.exe AppLaunch.exe PID 448 wrote to memory of 4536 448 explorer.exe lsn.exe PID 448 wrote to memory of 4536 448 explorer.exe lsn.exe PID 448 wrote to memory of 4536 448 explorer.exe lsn.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\06914834645d9ab3058300de4c756954.exe"C:\Users\Admin\AppData\Local\Temp\06914834645d9ab3058300de4c756954.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe3⤵PID:1352
-
-
C:\Users\Admin\AppData\Local\Temp\System\lsn.exe"C:\Users\Admin\AppData\Local\Temp\System\lsn.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4536
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe1⤵PID:640
-
C:\Users\Admin\AppData\Local\Temp\System\spolsv.exe"C:\Users\Admin\AppData\Local\Temp\System\spolsv.exe"1⤵PID:2340
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD5a776602c547de286306369097501bffa
SHA1b20f91c6beea8d7be221d05f3f5aa5e068951e2d
SHA256793fa9af44b51ff4a9cbfb90f612f04b0568ca940ef99b22ae50dd51412c24a2
SHA512e311bc651de20a6b3179a32d8c699c520774a119d0a495b10a12b8866b9e6dbe74232fec327cdc5a32936a711a3c953ea8d4fa9f37620913072809cd3d492d46