Analysis
-
max time kernel
158s -
max time network
169s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2023 12:25
Static task
static1
Behavioral task
behavioral1
Sample
1e2c754ee22f34dcbfc9c165f04966f1.exe
Resource
win7-20231215-en
General
-
Target
1e2c754ee22f34dcbfc9c165f04966f1.exe
-
Size
4.0MB
-
MD5
1e2c754ee22f34dcbfc9c165f04966f1
-
SHA1
799cee300f36ac4914814607eb3737dc3bc6aacc
-
SHA256
2283c3c722db4373f466fe65a5667c3d911ceacd7f09a6b1f887ef8b54099a72
-
SHA512
33ab543e9e640fa830c7497938b1ab7a29f5555cad827ca7aeecf9c272a6eb09c1941ac53ca2cbd1249c65060fe4f50261d523eff8d67b9323201e780187143f
-
SSDEEP
98304:UJrtkzuy5GB2otTJTKfbcS8KgW6Oo4agSzX/Pb:UBtk82ATJTKQ3KsnX/
Malware Config
Extracted
bitrat
1.38
snkno.duckdns.org:43413
-
communication_password
827ccb0eea8a706c4c34a16891f84e7b
-
tor_process
tor
Signatures
-
CustAttr .NET packer 1 IoCs
Detects CustAttr .NET packer in memory.
resource yara_rule behavioral2/memory/4584-8-0x00000000051F0000-0x0000000005202000-memory.dmp CustAttr -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Control Panel\International\Geo\Nation 1e2c754ee22f34dcbfc9c165f04966f1.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 5080 1e2c754ee22f34dcbfc9c165f04966f1.exe 5080 1e2c754ee22f34dcbfc9c165f04966f1.exe 5080 1e2c754ee22f34dcbfc9c165f04966f1.exe 5080 1e2c754ee22f34dcbfc9c165f04966f1.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4584 set thread context of 5080 4584 1e2c754ee22f34dcbfc9c165f04966f1.exe 111 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5008 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4584 1e2c754ee22f34dcbfc9c165f04966f1.exe 4584 1e2c754ee22f34dcbfc9c165f04966f1.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4584 1e2c754ee22f34dcbfc9c165f04966f1.exe Token: SeShutdownPrivilege 5080 1e2c754ee22f34dcbfc9c165f04966f1.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 5080 1e2c754ee22f34dcbfc9c165f04966f1.exe 5080 1e2c754ee22f34dcbfc9c165f04966f1.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4584 wrote to memory of 5008 4584 1e2c754ee22f34dcbfc9c165f04966f1.exe 107 PID 4584 wrote to memory of 5008 4584 1e2c754ee22f34dcbfc9c165f04966f1.exe 107 PID 4584 wrote to memory of 5008 4584 1e2c754ee22f34dcbfc9c165f04966f1.exe 107 PID 4584 wrote to memory of 416 4584 1e2c754ee22f34dcbfc9c165f04966f1.exe 110 PID 4584 wrote to memory of 416 4584 1e2c754ee22f34dcbfc9c165f04966f1.exe 110 PID 4584 wrote to memory of 416 4584 1e2c754ee22f34dcbfc9c165f04966f1.exe 110 PID 4584 wrote to memory of 5080 4584 1e2c754ee22f34dcbfc9c165f04966f1.exe 111 PID 4584 wrote to memory of 5080 4584 1e2c754ee22f34dcbfc9c165f04966f1.exe 111 PID 4584 wrote to memory of 5080 4584 1e2c754ee22f34dcbfc9c165f04966f1.exe 111 PID 4584 wrote to memory of 5080 4584 1e2c754ee22f34dcbfc9c165f04966f1.exe 111 PID 4584 wrote to memory of 5080 4584 1e2c754ee22f34dcbfc9c165f04966f1.exe 111 PID 4584 wrote to memory of 5080 4584 1e2c754ee22f34dcbfc9c165f04966f1.exe 111 PID 4584 wrote to memory of 5080 4584 1e2c754ee22f34dcbfc9c165f04966f1.exe 111 PID 4584 wrote to memory of 5080 4584 1e2c754ee22f34dcbfc9c165f04966f1.exe 111 PID 4584 wrote to memory of 5080 4584 1e2c754ee22f34dcbfc9c165f04966f1.exe 111 PID 4584 wrote to memory of 5080 4584 1e2c754ee22f34dcbfc9c165f04966f1.exe 111 PID 4584 wrote to memory of 5080 4584 1e2c754ee22f34dcbfc9c165f04966f1.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e2c754ee22f34dcbfc9c165f04966f1.exe"C:\Users\Admin\AppData\Local\Temp\1e2c754ee22f34dcbfc9c165f04966f1.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kowzbwsLsiD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8D08.tmp"2⤵
- Creates scheduled task(s)
PID:5008
-
-
C:\Users\Admin\AppData\Local\Temp\1e2c754ee22f34dcbfc9c165f04966f1.exe"C:\Users\Admin\AppData\Local\Temp\1e2c754ee22f34dcbfc9c165f04966f1.exe"2⤵PID:416
-
-
C:\Users\Admin\AppData\Local\Temp\1e2c754ee22f34dcbfc9c165f04966f1.exe"C:\Users\Admin\AppData\Local\Temp\1e2c754ee22f34dcbfc9c165f04966f1.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5080
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5775271603a7e35221d97bc561ef5a43b
SHA165926ce1cedb131de17b07a69d31facae370e075
SHA25649bbae6972832ceae1598e95c7339baa00b68004c421323f6740a2590317a0be
SHA512b7f2f89e9747b2f1ec38907b3de1fcd5e0d0273d469bc7e9594a389cabb425189e71bbd15a4acd1aa9aff180db2b51b0d7133708f462ad24f8a239d873452135