Analysis
-
max time kernel
96s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2023 18:20
Static task
static1
Behavioral task
behavioral1
Sample
3408420691bd9fd95b69c5422250a840.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3408420691bd9fd95b69c5422250a840.exe
Resource
win10v2004-20231222-en
General
-
Target
3408420691bd9fd95b69c5422250a840.exe
-
Size
18KB
-
MD5
3408420691bd9fd95b69c5422250a840
-
SHA1
3eb3b932ddbe7f1c166bccb7c132ea504fdcae41
-
SHA256
f01a9af9cc4c3e91801a03c38e8e53d1a938458152332f438b16c11e28417f9b
-
SHA512
4ebe1fc3ddcc2b905d2efb4574dc282d05ca99fc27bcbfc49331b85cfe458532666481cbfcc8e35de1087cf4b15d964cb6f9320c54023126e14467cdb8728466
-
SSDEEP
384:IQkBeLas8Qj7f0gsLgdWxXmUCiRNWWBEHVEoOyG6tL3N8XEZYgf:IQ6Iasr7Scd0mHfOyG6VNmw
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation 3408420691bd9fd95b69c5422250a840.exe -
Executes dropped EXE 1 IoCs
pid Process 4420 sysformat.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysformat = "C:\\Windows\\system32\\sysformat.exe" 3408420691bd9fd95b69c5422250a840.exe Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysformat = "C:\\Windows\\system32\\sysformat.exe" sysformat.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\sysformat.exe 3408420691bd9fd95b69c5422250a840.exe File created C:\Windows\SysWOW64\sysformat.exe 3408420691bd9fd95b69c5422250a840.exe File opened for modification C:\Windows\SysWOW64\sysformat.exe sysformat.exe File created C:\Windows\SysWOW64\sysformat.exe sysformat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3988 3408420691bd9fd95b69c5422250a840.exe Token: SeDebugPrivilege 4420 sysformat.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3988 wrote to memory of 4420 3988 3408420691bd9fd95b69c5422250a840.exe 87 PID 3988 wrote to memory of 4420 3988 3408420691bd9fd95b69c5422250a840.exe 87 PID 3988 wrote to memory of 4420 3988 3408420691bd9fd95b69c5422250a840.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\3408420691bd9fd95b69c5422250a840.exe"C:\Users\Admin\AppData\Local\Temp\3408420691bd9fd95b69c5422250a840.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\SysWOW64\sysformat.exe"C:\Windows\system32\sysformat.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD53408420691bd9fd95b69c5422250a840
SHA13eb3b932ddbe7f1c166bccb7c132ea504fdcae41
SHA256f01a9af9cc4c3e91801a03c38e8e53d1a938458152332f438b16c11e28417f9b
SHA5124ebe1fc3ddcc2b905d2efb4574dc282d05ca99fc27bcbfc49331b85cfe458532666481cbfcc8e35de1087cf4b15d964cb6f9320c54023126e14467cdb8728466